Trojan

Should I remove “Trojan-Banker.Win32.Emotet.fvql”?

Malware Removal

The Trojan-Banker.Win32.Emotet.fvql is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.fvql virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Emotet.fvql?


File Info:

crc32: 5527A30D
md5: 46eb22950977be3d99dce2144ae2cee7
name: upload_file
sha1: 4226f4b7ee0e8a8b5527b6e505bbdacc0c325a5e
sha256: 1fcaa27a62475fa8f5d48a2f248fbcc881298f6cc5fc7a38a81f7919daf55587
sha512: d63bb44ffe4a9952be11570e6c10abb864f6a78fddcbd5f9a5a2c4ce87c2737d28387f09e1d1f08acba2e625ce0048e0aed9dbc50f32d25b15337394c00278b3
ssdeep: 768:LgEgbXnp5TK0LR8n4oWPjh5fHWF43z0f4Gu4hX4JjRI0ny6Rq/Ab2a5iuLK0OkI:f0LOjAVzBaXAjmd1aMuLi/cPyXlC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: UseShGetFileInfoDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: UseShGetFileInfoDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: UseShGetFileInfoDemo MFC Application
OriginalFilename: UseShGetFileInfoDemo.EXE
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.fvql also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Emotet.1000
MicroWorld-eScanTrojan.GenericKD.34342225
FireEyeGeneric.mg.46eb22950977be3d
McAfeeEmotet-FRT!46EB22950977
MalwarebytesTrojan.MalPack.TRE
AegisLabTrojan.Win32.Generic.4!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.34342225
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.7ee0e8
TrendMicroTROJ_GEN.R002C0DHC20
BitDefenderThetaGen:NN.ZexaE.34152.dq0@aGIBghpi
CyrenW32/Kryptik.BTL.gen!Eldorado
SymantecTrojan.Emotet
TrendMicro-HouseCallTROJ_GEN.R002C0DHC20
AvastWin32:Malware-gen
KasperskyTrojan-Banker.Win32.Emotet.fvql
AlibabaTrojan:Win32/Emotet.2b75eec4
ViRobotTrojan.Win32.Emotet.61440
RisingTrojan.Emotet!8.B95 (CLOUD)
Ad-AwareTrojan.GenericKD.34342225
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
FortinetW32/Malicious_Behavior.VEX
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
F-ProtW32/Kryptik.BTL.gen!Eldorado
MAXmalware (ai score=88)
ArcabitTrojan.Generic.D20C0551
ZoneAlarmTrojan-Banker.Win32.Emotet.fvql
MicrosoftTrojan:Win32/Emotet.PEN!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.R347704
ALYacTrojan.Agent.Emotet
TACHYONTrojan/W32.Ranapama.61440
VBA32BScope.TrojanBanker.Emotet
PandaTrj/Emotet.C
APEXMalicious
ESET-NOD32Win32/Emotet.CD
TencentWin32.Trojan-banker.Emotet.Pfjv
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
GDataTrojan.GenericKD.34342225
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.bab

How to remove Trojan-Banker.Win32.Emotet.fvql?

Trojan-Banker.Win32.Emotet.fvql removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment