Categories: Trojan

What is “Trojan-Banker.Win32.Emotet.gdnw”?

The Trojan-Banker.Win32.Emotet.gdnw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.gdnw virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.gdnw?


File Info:

crc32: 0E28167Bmd5: e480a05b02f1deabe2cc1feac855a2d7name: upload_filesha1: 42897a862c021067e652a2d2b44fd4effe31e323sha256: c2080c75aa83d0f79980fd57a6f828d35b9f85461bf47c5e01bee28839c4c1bfsha512: b43ddba34973d1b1d78c613c3e93ac5b6e0703f1c49a06fa21d4de385c5f6abb1f550528ab5325e4d9d04b6fa8b3c9f2f5d726240add71ac980ec05be7861da1ssdeep: 6144:9BZ2wMIvZsPPiNmauX3ZzHi1HHxTg3VOYqn2suETCO2QA+xJX7G:p6Pigji1HHtgfPsu8J/itype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Free to redistribute!InternalName: cmdcmxcfg.exeFileVersion: 1.0.0.1CompanyName: Shaun HarringtonProductName: CMDCMXProductVersion: 1.0.0.1FileDescription: CMDCMX Configuration ApplicationOriginalFilename: cmdcmxcfg.exeTranslation: 0x0409 0x04e4

Trojan-Banker.Win32.Emotet.gdnw also known as:

Bkav W32.VobfusAgentHAA.Trojan
MicroWorld-eScan Trojan.GenericKD.34520348
FireEye Trojan.GenericKD.34520348
CAT-QuickHeal Trojan.EmotetPMF.S15717669
McAfee Emotet-FSD!E480A05B02F1
Malwarebytes Trojan.Emotet
Zillya Trojan.Emotet.Win32.28381
AegisLab Trojan.Win32.Emotet.truJ
Sangfor Malware
K7AntiVirus Trojan ( 0056dcf11 )
BitDefender Trojan.GenericKD.34520348
K7GW Trojan ( 0056dcf11 )
TrendMicro TROJ_GEN.R002C0DI720
BitDefenderTheta Gen:NN.ZexaF.34254.uq0@ai@0Bkci
Cyren W32/Kryptik.BWJ.gen!Eldorado
Symantec Trojan.Emotet
ESET-NOD32 a variant of Win32/Kryptik.HFZC
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Emotet-9753021-0
Kaspersky Trojan-Banker.Win32.Emotet.gdnw
Alibaba Trojan:Win32/Emotet.16630cec
NANO-Antivirus Trojan.Win32.Emotet.huenpd
ViRobot Trojan.Win32.Emotet.334848.A
Rising Trojan.Emotet!1.CBD1 (CLASSIC)
Ad-Aware Trojan.GenericKD.34520348
Sophos Troj/Emotet-CLZ
DrWeb Trojan.Emotet.1016
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-R + Troj/Emotet-CLZ
McAfee-GW-Edition BehavesLike.Win32.Emotet.fh
Emsisoft Trojan.Emotet (A)
Jiangmin Trojan.Banker.Emotet.oih
MaxSecure Trojan.Malware.106378930.susgen
MAX malware (ai score=100)
Antiy-AVL Trojan[Banker]/Win32.Emotet
Microsoft Trojan:Win32/Emotet.ARJ!MTB
Arcabit Trojan.Generic.D20EBD1C
AhnLab-V3 Malware/Win32.Generic.C4192704
ZoneAlarm Trojan-Banker.Win32.Emotet.gdnw
GData Trojan.GenericKD.34520348
VBA32 TrojanBanker.Emotet
ALYac Trojan.Agent.Emotet
TACHYON Banker/W32.Emotet.334848
Cylance Unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0DI720
Tencent Malware.Win32.Gencirc.10cdfdc6
Ikarus Trojan-Banker.Emotet
Fortinet W32/Kryptik.HFZC!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Generic/HEUR/QVM10.2.C2B1.Malware.Gen

How to remove Trojan-Banker.Win32.Emotet.gdnw?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago