Categories: Trojan

Trojan-Banker.Win32.Emotet.ekcd removal tips

The Trojan-Banker.Win32.Emotet.ekcd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.ekcd virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.ekcd?


File Info:

crc32: 78C26241md5: c8f1691b0bede97bb73bb5448cb115fbname: op4wd8hfgql.exesha1: 9e95476881a072b2383b94ffc02d54b5ab1356f9sha256: 00bc6e071114667009b909e098cdbc56af4bf1e135624315c6e68a771ecef56bsha512: 99dd32680565399fc7e2b617e5c112c52e125dafb699c2fda8594a8b495bc26e59c724dc462e5743c93201331b7c3226628009e7ac371a3358c8cfafa639a079ssdeep: 12288:OG010b+sx/rXfjqeVBbGZw50QnXmjDKhiyqB:/brx/7We/asmHKqtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Emotet.ekcd also known as:

MicroWorld-eScan Trojan.GenericKD.42074902
FireEye Generic.mg.c8f1691b0bede97b
McAfee RDN/Emotet-Dropped
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.42074902
K7GW Riskware ( 0040eff71 )
BitDefenderTheta Gen:NN.ZexaE.32515.LqX@aaN7Jqbb
F-Prot W32/Emotet.ACN.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Kryptik.GYYH
ClamAV Win.Packed.Emotet-7419669-0
GData Trojan.GenericKD.42074902
Kaspersky Trojan-Banker.Win32.Emotet.ekcd
AegisLab Trojan.Win32.Emotet.L!c
Rising Trojan.Generic@ML.93 (RDML:twy2dBpdyysbCtFrR1NcwQ)
Endgame malicious (high confidence)
Sophos Mal/Generic-S
Comodo Malware@#226ackbfsped6
F-Secure Trojan.TR/AD.Emotet.jqrpk
DrWeb Trojan.Emotet.762
McAfee-GW-Edition RDN/Emotet-Dropped
APEX Malicious
Cyren W32/Emotet.ACN.gen!Eldorado
Webroot W32.Trojan.Emotet
Avira TR/AD.Emotet.jqrpk
Microsoft Trojan:Win32/Emotet!MTB
Arcabit Trojan.Generic.D2820316
AhnLab-V3 Trojan/Win32.RL_Trickbot.R301608
ZoneAlarm Trojan-Banker.Win32.Emotet.ekcd
MAX malware (ai score=88)
Ad-Aware Trojan.GenericKD.42074902
Malwarebytes Trojan.Emotet
Panda Trj/GdSda.A
Ikarus Trojan.Win32.Crypt
Fortinet W32/GenKryptik.DYLZ!tr
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Win32/Trojan.29a

How to remove Trojan-Banker.Win32.Emotet.ekcd?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago