Categories: Trojan

Trojan-Banker.Win32.Emotet.gcdk information

The Trojan-Banker.Win32.Emotet.gcdk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.gcdk virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Attempts to modify proxy settings

How to determine Trojan-Banker.Win32.Emotet.gcdk?


File Info:

crc32: 55AD59EBmd5: 2dad1915584104f58d865223ef3a966ename: 9g00047.exesha1: e9912793987e49a77267290f80d4ae3a2592cd54sha256: 1ebab9ca005a2864f5e915357f1e0d04a030d2563a2af9577770c2df50c9011esha512: 32629a8264b6fbb959ae39813a830a3521d15125109cb3edc46d1d5ddd507e5b191c048203ccc39d013eefbc732eecd3afc8e652c40003ca5c8ab57165e32f03ssdeep: 6144:XAzkZ1U0Y/Byyc3d3fk9rIFMoaHmbW56:X+g1Apyyefk9rIFdM6type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001InternalName: TestMfcFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: TestMfc ApplicationProductVersion: 1, 0, 0, 1FileDescription: TestMfc MFC ApplicationOriginalFilename: TestMfc.EXETranslation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.gcdk also known as:

Bkav W32.ArdamaxNBJ.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.69589
FireEye Generic.mg.2dad1915584104f5
CAT-QuickHeal Trojan.CKGENERIC
ALYac Trojan.GenericKDZ.69589
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKDZ.69589
K7GW Riskware ( 0040eff71 )
Cyren W32/Emotet.AQN.gen!Eldorado
Symantec Trojan.Emotet
APEX Malicious
ClamAV Win.Packed.Atraps-9427196-0
Kaspersky Trojan-Banker.Win32.Emotet.gcdk
Alibaba Trojan:Win32/Emotet.1a45ad8b
NANO-Antivirus Trojan.Win32.Emotet.hrwbum
ViRobot Trojan.Win32.Emotet.307200.D
Rising Trojan.Kryptik!8.8 (TFE:5:iWoteBqaKyE)
Ad-Aware Trojan.GenericKDZ.69589
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.DownLoader34.26135
Zillya Trojan.Emotet.Win32.24753
TrendMicro TROJ_GEN.R011C0DHL20
MaxSecure Trojan.Malware.105704544.susgen
Sophos Troj/Emotet-CLM
Ikarus Trojan-Banker.Emotet
Jiangmin Backdoor.Emotet.sg
Avira TR/ATRAPS.Gen
MAX malware (ai score=87)
Antiy-AVL Trojan[Banker]/Win32.Emotet
Microsoft Trojan:Win32/Emotet.ARJ!MTB
Arcabit Trojan.Generic.D10FD5
ZoneAlarm Trojan-Banker.Win32.Emotet.gcdk
GData Trojan.GenericKDZ.69589
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.Emotet.R348787
McAfee Emotet-FRV!2DAD19155841
TACHYON Backdoor/W32.Emotet.307200.B
VBA32 Trojan.Downloader
Malwarebytes Trojan.MalPack.TRE
Panda Trj/CI.A
ESET-NOD32 Win32/Emotet.CD
TrendMicro-HouseCall TROJ_GEN.R011C0DHL20
Tencent Malware.Win32.Gencirc.10cdead3
Fortinet W32/Kryptik.HCEJ!tr
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen
Qihoo-360 Win32/Trojan.8f1

How to remove Trojan-Banker.Win32.Emotet.gcdk?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago