Trojan

Trojan-Banker.Win32.Emotet.ekcq removal guide

Malware Removal

The Trojan-Banker.Win32.Emotet.ekcq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.ekcq virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.ekcq?


File Info:

crc32: 3EF3CF4F
md5: 26c05518a6689ce8bff6d18aeedbf184
name: 7kuatoquj_163614845.exe
sha1: a13bb63f07466dd85b09cc659cdd62bf09d7017a
sha256: bbe56695e48a119265ebecbf27b0e8f27016dc0e4d1f8675acdbaac488782d83
sha512: 27ed60f3f10706b1e12ce31e054fc2675fd532ada4edc27d384fef950c3799a6240b0cbf6adb6275381d1baa4b4d71ceac477208d95a56294b569ac1295a76ad
ssdeep: 12288:zG010b+sx/rXfjqeVBbGZw50QnXmxDKdiyqB:8brx/7We/asmtKG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Emotet.ekcq also known as:

MicroWorld-eScanTrojan.GenericKD.32770066
FireEyeGeneric.mg.26c05518a6689ce8
McAfeeRDN/Emotet-Dropped
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.32770066
K7GWRiskware ( 0040eff71 )
F-ProtW32/Emotet.ACN.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
ClamAVWin.Packed.Emotet-7419669-0
GDataTrojan.GenericKD.32770066
KasperskyTrojan-Banker.Win32.Emotet.ekcq
RisingTrojan.Generic@ML.93 (RDML:twy2dBpdyysbCtFrR1NcwQ)
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Emotet.jqrpk
DrWebTrojan.Emotet.762
McAfee-GW-EditionRDN/Emotet-Dropped
IkarusTrojan.Win32.Crypt
CyrenW32/Emotet.ACN.gen!Eldorado
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.jqrpk
MAXmalware (ai score=87)
ArcabitTrojan.Generic.D1F40812
ZoneAlarmTrojan-Banker.Win32.Emotet.ekcq
MicrosoftTrojan:Win32/Emotet!MTB
AhnLab-V3Trojan/Win32.RL_Trickbot.R301608
ALYacTrojan.GenericKD.32770066
Ad-AwareTrojan.GenericKD.32770066
MalwarebytesTrojan.Emotet
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.GYYH
FortinetW32/GenKryptik.DYLZ!tr
BitDefenderThetaGen:NN.ZexaCO3.32515.LqX@aSlP3cjb
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.41f

How to remove Trojan-Banker.Win32.Emotet.ekcq?

Trojan-Banker.Win32.Emotet.ekcq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment