Trojan

Should I remove “Trojan-Banker.Win32.Emotet.ganr”?

Malware Removal

The Trojan-Banker.Win32.Emotet.ganr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.ganr virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Attempts to modify proxy settings

How to determine Trojan-Banker.Win32.Emotet.ganr?


File Info:

crc32: AF1ED14F
md5: 0cf5b8d0a641237936b43215b79dca71
name: upload_file
sha1: c0110a7d1d01f8ae82459b331b42122182dfa00d
sha256: 73dcf0c774bcf376b9eb2c58307c455113b975c0056d2094688f2cea82048c9a
sha512: 908832414de261c00f8aa2a661370eae8434cb2ad5beaa864511349973aa2f842b4e8ea8fb0f8361b40ce73a593e5890c39beaea720e73f14c474aaf87123d50
ssdeep: 6144:u4m/apJdyV8fDp82SAGGwGGGGi/cNmGzc3A64fezqAbGR:y/aPdfsU3z44nbGR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002
InternalName: ExpCheckTest
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: ExpCheckTest Application
ProductVersion: 1, 0, 0, 1
FileDescription: ExpCheckTest MFC Application
OriginalFilename: ExpCheckTest.EXE
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.ganr also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.0cf5b8d0a6412379
McAfeeEmotet-FQS!0CF5B8D0A641
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Emotet.5addf469
K7GWRiskware ( 0040eff71 )
Invinceaheuristic
F-ProtW32/Emotet.APS.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Emotet.ganr
BitDefenderTrojan.GenericKDZ.69452
MicroWorld-eScanTrojan.GenericKDZ.69452
RisingTrojan.Emotet!8.B95 (CLOUD)
Ad-AwareTrojan.GenericKDZ.69452
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/Emotet.eomga
DrWebTrojan.Emotet.999
TrendMicroTROJ_GEN.R002C0DHF20
SophosTroj/Emotet-CLB
IkarusTrojan-Banker.Emotet
CyrenW32/Emotet.APS.gen!Eldorado
JiangminBackdoor.Emotet.qw
AviraTR/Emotet.eomga
FortinetW32/Emotet.AJQ!tr
Antiy-AVLTrojan/Win32.Emotet
AegisLabTrojan.Win32.Emotet.L!c
ZoneAlarmTrojan-Banker.Win32.Emotet.ganr
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
TACHYONTrojan/W32.Agent.397312.AAB
AhnLab-V3Trojan/Win32.Emotet.R348050
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Genetic.gen
ESET-NOD32Win32/Emotet.CD
TrendMicro-HouseCallTROJ_GEN.R002C0DHF20
TencentMalware.Win32.Gencirc.10cde819
GDataTrojan.GenericKDZ.69452
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.568

How to remove Trojan-Banker.Win32.Emotet.ganr?

Trojan-Banker.Win32.Emotet.ganr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment