Categories: Trojan

What is “Trojan-Banker.Win32.Emotet.ejzj”?

The Trojan-Banker.Win32.Emotet.ejzj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.ejzj virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Emotet.ejzj?


File Info:

crc32: 22136F8Cmd5: 83271c15232cca945c123c83b10d23cename: Ahv.exesha1: e2a9a948fac767ed917a5ac7a10bfd125c42ff81sha256: fbfafd8a14715d3b383624b027a1ebc9681cb5c85c41e0d914c8015dc27242c6sha512: 43c23b98c4060552e41bfbe4af35c50269f1688cba8b39beea7e1ae95c70736c79f6290f920515362a53f3fb38ce720db5409bbd452b4896f9e381a265f578eassdeep: 3072:FFzB9qs6hPSsu11qa1D30mTRW+NddvPW:+s6ZVu1d1DkmTR5NbPtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2002InternalName: DemoEditorFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: DemoEditor x5e94x7528x7a0bx5e8fProductVersion: 1, 0, 0, 1FileDescription: DemoEditor Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8fOriginalFilename: DemoEditor.EXETranslation: 0x0804 0x04b0

Trojan-Banker.Win32.Emotet.ejzj also known as:

MicroWorld-eScan Trojan.Autoruns.GenericKDS.42073080
FireEye Generic.mg.83271c15232cca94
McAfee Emotet-FOE!83271C15232C
Malwarebytes Trojan.Emotet
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.Autoruns.GenericKDS.42073080
K7GW Riskware ( 0040eff71 )
Cybereason malicious.8fac76
BitDefenderTheta Gen:NN.ZexaF.32515.iq1@aOnCO1mb
Symantec Trojan Horse
APEX Malicious
ClamAV Win.Trojan.Generic-7417972-0
GData Trojan.Autoruns.GenericKDS.42073080
Kaspersky Trojan-Banker.Win32.Emotet.ejzj
Ad-Aware Trojan.Autoruns.GenericKDS.42073080
Sophos Mal/Generic-S
Comodo Malware@#2tx4rjr7hh5zg
F-Secure Trojan.TR/AD.Emotet.dzoi
DrWeb Trojan.DownLoader30.46399
McAfee-GW-Edition Emotet-FOE!83271C15232C
Ikarus Trojan.Win32.Emotet
Jiangmin Trojan.Banker.Emotet.mpq
Webroot W32.Malware.gen
Avira TR/AD.Emotet.dzoi
MAX malware (ai score=86)
Endgame malicious (high confidence)
Arcabit Trojan.Autoruns.GenericS.D281FBF8
ZoneAlarm Trojan-Banker.Win32.Emotet.ejzj
Microsoft Trojan:Win32/Emotet!MTB
AhnLab-V3 Trojan/Win32.RL_Trickbot.R301608
ALYac Trojan.Agent.Emotet
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Emotet.BN
SentinelOne DFI – Suspicious PE
Fortinet W32/Emotet.BN!tr
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 HEUR/QVM07.1.91E1.Malware.Gen

How to remove Trojan-Banker.Win32.Emotet.ejzj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Tedy.576706 removal tips

The Tedy.576706 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Should I remove “Malware.AI.988864385”?

The Malware.AI.988864385 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

What is “Win32.XPaj.D.3 (B)”?

The Win32.XPaj.D.3 (B) is considered dangerous by lots of security experts. When this infection is…

18 mins ago

Win32:MsfEncode-K [Hack] removal tips

The Win32:MsfEncode-K [Hack] is considered dangerous by lots of security experts. When this infection is…

18 mins ago

Should I remove “Generic.Dialer.E8BE4398”?

The Generic.Dialer.E8BE4398 is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Generic.Dacic.94CCEEA9.A.5494E6E2 malicious file

The Generic.Dacic.94CCEEA9.A.5494E6E2 is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago