Trojan

Trojan-Banker.Win32.Emotet.ekcr removal instruction

Malware Removal

The Trojan-Banker.Win32.Emotet.ekcr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.ekcr virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan-Banker.Win32.Emotet.ekcr?


File Info:

crc32: 94B7F3BD
md5: a1fd44d24c1062c6c2bc4da849eae821
name: ApIee95KSXDzE.exe
sha1: 3c97a8e815231c4ca85626d87001880f38fcdad1
sha256: 7232c12e5770926b9ce24d16cd86972c602090c1f5eba317a2a19ca72a949cb1
sha512: dc56df9f64703e66cb6aaf3eea301ef375643fa5bad03c4ba6941c46a5b4f4f0c44deca03924377f07945dde15b390ef0d073248935ba68e8b06c8dffbf1697c
ssdeep: 12288:9G010b+sx/rXfjqeVBbGZw50QnXmRDKtiyqB:ybrx/7We/asmNKW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Emotet.ekcr also known as:

DrWebTrojan.Emotet.762
MicroWorld-eScanTrojan.GenericKD.42073979
McAfeeRDN/Emotet-Dropped
MalwarebytesTrojan.Emotet
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.42073979
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaCO3.32515.LqX@a0edRfab
F-ProtW32/Emotet.ACN.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Emotet-7419669-0
GDataTrojan.GenericKD.42073979
KasperskyTrojan-Banker.Win32.Emotet.ekcr
RisingTrojan.Generic@ML.93 (RDML:twy2dBpdyysbCtFrR1NcwQ)
Ad-AwareTrojan.GenericKD.42073979
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Emotet.jqrpk
McAfee-GW-EditionRDN/Emotet-Dropped
FireEyeGeneric.mg.a1fd44d24c1062c6
CyrenW32/Emotet.ACN.gen!Eldorado
JiangminTrojan.Banker.Emotet.mpx
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.jqrpk
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D281FF7B
ZoneAlarmTrojan-Banker.Win32.Emotet.ekcr
MicrosoftTrojan:Win32/Emotet!MTB
AhnLab-V3Trojan/Win32.RL_Trickbot.R301608
ALYacTrojan.GenericKD.42073979
MAXmalware (ai score=89)
CylanceUnsafe
ESET-NOD32a variant of Win32/Kryptik.GYYH
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.DYLZ!tr
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.916

How to remove Trojan-Banker.Win32.Emotet.ekcr?

Trojan-Banker.Win32.Emotet.ekcr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment