Trojan

Trojan-Banker.Win32.Emotet.gcwg removal instruction

Malware Removal

The Trojan-Banker.Win32.Emotet.gcwg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.gcwg virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.gcwg?


File Info:

crc32: 885B2222
md5: de5e1ce0f32bdaebba35f2ab91313644
name: upload_file
sha1: 480f3ed567e4eb2c581b0c08595bec55e1804dba
sha256: 98b10fdd9ec73afeebaabb051f16c181a2919b0c6b142ca5ff4608df9ce8e349
sha512: 961d755fbbb765acea48eb52a60e71666febc0d0ab9046e5ce350627a9b2c8f9c97356f04a583e12089118ac7afa48e2ed97cd87ddaf4c190ba127e7bd7e7259
ssdeep: 6144:oGNVz9kp5zQVxbH+dv8JFEc6c6ckNiNIDKWy:oUVpkp5zQVxbH+6GFy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xb0xe6xc8xa8xcbxf9xd3xd0 (C) 2007
InternalName: TestDigitalControl
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: TestDigitalControl
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: TestDigitalControl Microsoft
OriginalFilename: TestDigitalControl.EXE
Translation: 0x0000 0x04b0

Trojan-Banker.Win32.Emotet.gcwg also known as:

BkavW32.GluptebaOK.Trojan
Elasticmalicious (high confidence)
DrWebTrojan.Emotet.1006
MicroWorld-eScanTrojan.GenericKDZ.69817
CAT-QuickHealTrojan.EmotetPMF.S15646422
ALYacTrojan.Agent.Emotet
MalwarebytesTrojan.MalPack.TRE
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69817
K7GWRiskware ( 0040eff71 )
InvinceaMal/Generic-R + Troj/Emotet-CMG
BitDefenderThetaGen:NN.ZexaF.34590.My1@aSk5@Fkj
CyrenW32/Emotet.ARO.gen!Eldorado
SymantecTrojan.Emotet
ESET-NOD32Win32/Emotet.CD
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Emotet.gcwg
AlibabaTrojan:Win32/Emotet.429788ab
NANO-AntivirusTrojan.Win32.Emotet.httlcx
TencentMalware.Win32.Gencirc.10cdfab3
Ad-AwareTrojan.GenericKDZ.69817
SophosTroj/Emotet-CMG
F-SecureTrojan.TR/Emotet.mrtep
ZillyaTrojan.Emotet.Win32.27688
TrendMicroTROJ_GEN.R002C0DHU20
McAfee-GW-EditionBehavesLike.Win32.Emotet.jt
FireEyeGeneric.mg.de5e1ce0f32bdaeb
EmsisoftTrojan.Emotet (A)
GDataTrojan.GenericKDZ.69817
JiangminTrojan.Banker.Emotet.ogm
WebrootW32.Trojan.Emotet
AviraTR/Emotet.mrtep
MAXmalware (ai score=88)
Antiy-AVLTrojan[Banker]/Win32.Emotet
ArcabitTrojan.Generic.D110B9
ViRobotTrojan.Win32.Emotet.634880.A
ZoneAlarmTrojan-Banker.Win32.Emotet.gcwg
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.R349633
McAfeeEmotet-FRZ!DE5E1CE0F32B
TACHYONTrojan/W32.Emotet.634992
VBA32TrojanBanker.Emotet
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DHU20
RisingTrojan.Emotet!1.CB4C (CLASSIC)
YandexTrojan.Emotet!zQfcL+J5O0Q
IkarusTrojan-Banker.Emotet
FortinetW32/Malicious_Behavior.VEX
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.655

How to remove Trojan-Banker.Win32.Emotet.gcwg?

Trojan-Banker.Win32.Emotet.gcwg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment