Trojan

What is “Trojan-Banker.Win32.Emotet.ejzj”?

Malware Removal

The Trojan-Banker.Win32.Emotet.ejzj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.ejzj virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Emotet.ejzj?


File Info:

crc32: 22136F8C
md5: 83271c15232cca945c123c83b10d23ce
name: Ahv.exe
sha1: e2a9a948fac767ed917a5ac7a10bfd125c42ff81
sha256: fbfafd8a14715d3b383624b027a1ebc9681cb5c85c41e0d914c8015dc27242c6
sha512: 43c23b98c4060552e41bfbe4af35c50269f1688cba8b39beea7e1ae95c70736c79f6290f920515362a53f3fb38ce720db5409bbd452b4896f9e381a265f578ea
ssdeep: 3072:FFzB9qs6hPSsu11qa1D30mTRW+NddvPW:+s6ZVu1d1DkmTR5NbP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2002
InternalName: DemoEditor
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: DemoEditor x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: DemoEditor Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: DemoEditor.EXE
Translation: 0x0804 0x04b0

Trojan-Banker.Win32.Emotet.ejzj also known as:

MicroWorld-eScanTrojan.Autoruns.GenericKDS.42073080
FireEyeGeneric.mg.83271c15232cca94
McAfeeEmotet-FOE!83271C15232C
MalwarebytesTrojan.Emotet
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Autoruns.GenericKDS.42073080
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.8fac76
BitDefenderThetaGen:NN.ZexaF.32515.iq1@aOnCO1mb
SymantecTrojan Horse
APEXMalicious
ClamAVWin.Trojan.Generic-7417972-0
GDataTrojan.Autoruns.GenericKDS.42073080
KasperskyTrojan-Banker.Win32.Emotet.ejzj
Ad-AwareTrojan.Autoruns.GenericKDS.42073080
SophosMal/Generic-S
ComodoMalware@#2tx4rjr7hh5zg
F-SecureTrojan.TR/AD.Emotet.dzoi
DrWebTrojan.DownLoader30.46399
McAfee-GW-EditionEmotet-FOE!83271C15232C
IkarusTrojan.Win32.Emotet
JiangminTrojan.Banker.Emotet.mpq
WebrootW32.Malware.gen
AviraTR/AD.Emotet.dzoi
MAXmalware (ai score=86)
Endgamemalicious (high confidence)
ArcabitTrojan.Autoruns.GenericS.D281FBF8
ZoneAlarmTrojan-Banker.Win32.Emotet.ejzj
MicrosoftTrojan:Win32/Emotet!MTB
AhnLab-V3Trojan/Win32.RL_Trickbot.R301608
ALYacTrojan.Agent.Emotet
PandaTrj/Genetic.gen
ESET-NOD32Win32/Emotet.BN
SentinelOneDFI – Suspicious PE
FortinetW32/Emotet.BN!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM07.1.91E1.Malware.Gen

How to remove Trojan-Banker.Win32.Emotet.ejzj?

Trojan-Banker.Win32.Emotet.ejzj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment