Categories: Trojan

About “Trojan-Banker.Win32.Emotet.etdr” infection

The Trojan-Banker.Win32.Emotet.etdr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.etdr virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan-Banker.Win32.Emotet.etdr?


File Info:

crc32: 52765E81md5: b5e0dff1ca504d1339a2e5ce14f92b8aname: pMj.exesha1: 08f96adb80a7de75d658d74e0b907603ab9fa33bsha256: 07ca429d3170b28ac2d95d7b8089d97b225491471010393cbeab0fc852b1ae3bsha512: b01e2e9c1395a8f46417969dd9b2d2fe7d3d0baa42b5102acc00b225a1bf1e544e33f5afebc13a14689f09a6cc94d38daccb5ef34ee602b5a476178305535b78ssdeep: 6144:HzepmKtlLbJFnu6eqZFAtrxOUF35x0TzsPzXrBcduLPGVD1xrP4q3oxmmTLcBiRM:Tep463Z+x35x0zsz7h7ixSGsLReQpdvstype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 gtime New York adversary Nadler had just spent.InternalName: you've been paying attention online, senators have been catchingFileVersion: 1, 0, 0, 1ProductName: he spiritual guru and former presidential candidate saiProductVersion: 1, 0, 0, 1FileDescription: hamber made a point of looking visibly boredOriginalFilename: and economic dangers, Treasury Secretary Steven MnuchinTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.etdr also known as:

MicroWorld-eScan Trojan.GenericKD.32988359
FireEye Trojan.GenericKD.32988030
AegisLab Trojan.Win32.Generic.4!c
BitDefender Trojan.GenericKD.32988030
K7GW Riskware ( 0040eff71 )
BitDefenderTheta Gen:NN.ZexaF.34084.Gq0@a862HAgi
Cyren W32/Emotet.AFP.gen!Eldorado
APEX Malicious
Avast Win32:BankerX-gen [Trj]
ClamAV Win.Malware.Generic-7561031-0
GData Win32.Trojan-Spy.Emotet.D3ZUU4
Kaspersky Trojan-Banker.Win32.Emotet.etdr
Rising Trojan.Emotet!8.B95 (CLOUD)
Ad-Aware Trojan.GenericKD.32988359
Sophos Mal/Generic-S
Comodo Malware@#14360jv8elatn
F-Secure Trojan.TR/AD.Emotet.vjzoh
McAfee-GW-Edition BehavesLike.Win32.Dropper.hh
Trapmine malicious.high.ml.score
Emsisoft Trojan.Emotet (A)
Ikarus Trojan.Win32.Krypt
F-Prot W32/Emotet.AFP.gen!Eldorado
Webroot W32.Trojan.Gen
Avira TR/AD.Emotet.vjzoh
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1F75CC7
ZoneAlarm Trojan-Banker.Win32.Emotet.etdr
Microsoft Trojan:Win32/Emotet.ARJ!MTB
MAX malware (ai score=86)
Malwarebytes Trojan.Emotet
ESET-NOD32 a variant of Win32/GenKryptik.ECSG
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml

How to remove Trojan-Banker.Win32.Emotet.etdr?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago