Trojan

Trojan-Banker.Win32.Emotet.ekcd removal tips

Malware Removal

The Trojan-Banker.Win32.Emotet.ekcd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.ekcd virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.ekcd?


File Info:

crc32: 78C26241
md5: c8f1691b0bede97bb73bb5448cb115fb
name: op4wd8hfgql.exe
sha1: 9e95476881a072b2383b94ffc02d54b5ab1356f9
sha256: 00bc6e071114667009b909e098cdbc56af4bf1e135624315c6e68a771ecef56b
sha512: 99dd32680565399fc7e2b617e5c112c52e125dafb699c2fda8594a8b495bc26e59c724dc462e5743c93201331b7c3226628009e7ac371a3358c8cfafa639a079
ssdeep: 12288:OG010b+sx/rXfjqeVBbGZw50QnXmjDKhiyqB:/brx/7We/asmHKq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Emotet.ekcd also known as:

MicroWorld-eScanTrojan.GenericKD.42074902
FireEyeGeneric.mg.c8f1691b0bede97b
McAfeeRDN/Emotet-Dropped
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.42074902
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaE.32515.LqX@aaN7Jqbb
F-ProtW32/Emotet.ACN.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.GYYH
ClamAVWin.Packed.Emotet-7419669-0
GDataTrojan.GenericKD.42074902
KasperskyTrojan-Banker.Win32.Emotet.ekcd
AegisLabTrojan.Win32.Emotet.L!c
RisingTrojan.Generic@ML.93 (RDML:twy2dBpdyysbCtFrR1NcwQ)
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoMalware@#226ackbfsped6
F-SecureTrojan.TR/AD.Emotet.jqrpk
DrWebTrojan.Emotet.762
McAfee-GW-EditionRDN/Emotet-Dropped
APEXMalicious
CyrenW32/Emotet.ACN.gen!Eldorado
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.jqrpk
MicrosoftTrojan:Win32/Emotet!MTB
ArcabitTrojan.Generic.D2820316
AhnLab-V3Trojan/Win32.RL_Trickbot.R301608
ZoneAlarmTrojan-Banker.Win32.Emotet.ekcd
MAXmalware (ai score=88)
Ad-AwareTrojan.GenericKD.42074902
MalwarebytesTrojan.Emotet
PandaTrj/GdSda.A
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.DYLZ!tr
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.29a

How to remove Trojan-Banker.Win32.Emotet.ekcd?

Trojan-Banker.Win32.Emotet.ekcd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment