Trojan

Trojan-Banker.Win32.Emotet.ejzc information

Malware Removal

The Trojan-Banker.Win32.Emotet.ejzc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.ejzc virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.ejzc?


File Info:

crc32: 7BD38DD4
md5: ea990db2bdf389e3bd6af6ecafd48a34
name: 26g043j96_58.exe
sha1: 02648ec4d2f96ad9886b10a169665f5b5af3553d
sha256: c1757292711ea12202c8e1a74e2c6f0adfda553d15126d3d0ed9d293b4ac615f
sha512: b748ea7fe0e3801515783fc7b3e71c3c52a8ce71cbf545ad0dab01e587c64aee41681c6702bb09dee0a3a227d3a11991568ea4371252c5a0fda0e3fd062613de
ssdeep: 3072:F+zB9qs6hPSsu11qa1Dn0mTRW+NddvZWM:7s6ZVu1d1D0mTR5NbZt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2002
InternalName: DemoEditor
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: DemoEditor x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: DemoEditor Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: DemoEditor.EXE
Translation: 0x0804 0x04b0

Trojan-Banker.Win32.Emotet.ejzc also known as:

MicroWorld-eScanTrojan.GenericKD.32770039
McAfeeEmotet-FOE!EA990DB2BDF3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.32770039
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.4d2f96
BitDefenderThetaGen:NN.ZexaF.32515.iq1@ay9MQBkb
SymantecTrojan Horse
ClamAVWin.Trojan.Generic-7417972-0
GDataTrojan.GenericKD.32770039
KasperskyTrojan-Banker.Win32.Emotet.ejzc
APEXMalicious
Ad-AwareTrojan.GenericKD.32770039
F-SecureTrojan.TR/AD.Emotet.dzoi
DrWebTrojan.DownLoader30.46399
Invinceaheuristic
McAfee-GW-EditionEmotet-FOE!EA990DB2BDF3
FireEyeGeneric.mg.ea990db2bdf389e3
SophosMal/Generic-S
SentinelOneDFI – Suspicious PE
JiangminTrojan.Banker.Emotet.mpq
WebrootW32.Malware.gen
AviraTR/AD.Emotet.dzoi
MAXmalware (ai score=80)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1F407F7
ZoneAlarmTrojan-Banker.Win32.Emotet.ejzc
MicrosoftTrojan:Win32/Emotet!MTB
AhnLab-V3Trojan/Win32.RL_Trickbot.R301608
ALYacTrojan.GenericKD.32770039
MalwarebytesTrojan.Emotet
PandaTrj/Genetic.gen
ESET-NOD32Win32/Emotet.BN
IkarusTrojan.Win32.Emotet
FortinetW32/Emotet.BN!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.062

How to remove Trojan-Banker.Win32.Emotet.ejzc?

Trojan-Banker.Win32.Emotet.ejzc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment