Categories: Trojan

Should I remove “Trojan-Banker.Win32.Emotet.fvql”?

The Trojan-Banker.Win32.Emotet.fvql is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.fvql virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Emotet.fvql?


File Info:

crc32: 5527A30Dmd5: 46eb22950977be3d99dce2144ae2cee7name: upload_filesha1: 4226f4b7ee0e8a8b5527b6e505bbdacc0c325a5esha256: 1fcaa27a62475fa8f5d48a2f248fbcc881298f6cc5fc7a38a81f7919daf55587sha512: d63bb44ffe4a9952be11570e6c10abb864f6a78fddcbd5f9a5a2c4ce87c2737d28387f09e1d1f08acba2e625ce0048e0aed9dbc50f32d25b15337394c00278b3ssdeep: 768:LgEgbXnp5TK0LR8n4oWPjh5fHWF43z0f4Gu4hX4JjRI0ny6Rq/Ab2a5iuLK0OkI:f0LOjAVzBaXAjmd1aMuLi/cPyXlCtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003InternalName: UseShGetFileInfoDemoFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: UseShGetFileInfoDemo ApplicationProductVersion: 1, 0, 0, 1FileDescription: UseShGetFileInfoDemo MFC ApplicationOriginalFilename: UseShGetFileInfoDemo.EXETranslation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.fvql also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Emotet.1000
MicroWorld-eScan Trojan.GenericKD.34342225
FireEye Generic.mg.46eb22950977be3d
McAfee Emotet-FRT!46EB22950977
Malwarebytes Trojan.MalPack.TRE
AegisLab Trojan.Win32.Generic.4!c
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.34342225
K7GW Riskware ( 0040eff71 )
Cybereason malicious.7ee0e8
TrendMicro TROJ_GEN.R002C0DHC20
BitDefenderTheta Gen:NN.ZexaE.34152.dq0@aGIBghpi
Cyren W32/Kryptik.BTL.gen!Eldorado
Symantec Trojan.Emotet
TrendMicro-HouseCall TROJ_GEN.R002C0DHC20
Avast Win32:Malware-gen
Kaspersky Trojan-Banker.Win32.Emotet.fvql
Alibaba Trojan:Win32/Emotet.2b75eec4
ViRobot Trojan.Win32.Emotet.61440
Rising Trojan.Emotet!8.B95 (CLOUD)
Ad-Aware Trojan.GenericKD.34342225
Sophos Mal/Generic-S
VIPRE Trojan.Win32.Generic!BT
Invincea heuristic
Fortinet W32/Malicious_Behavior.VEX
Emsisoft Trojan.Emotet (A)
Ikarus Trojan-Banker.Emotet
F-Prot W32/Kryptik.BTL.gen!Eldorado
MAX malware (ai score=88)
Arcabit Trojan.Generic.D20C0551
ZoneAlarm Trojan-Banker.Win32.Emotet.fvql
Microsoft Trojan:Win32/Emotet.PEN!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Emotet.R347704
ALYac Trojan.Agent.Emotet
TACHYON Trojan/W32.Ranapama.61440
VBA32 BScope.TrojanBanker.Emotet
Panda Trj/Emotet.C
APEX Malicious
ESET-NOD32 Win32/Emotet.CD
Tencent Win32.Trojan-banker.Emotet.Pfjv
SentinelOne DFI – Suspicious PE
eGambit Unsafe.AI_Score_99%
GData Trojan.GenericKD.34342225
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Win32/Trojan.bab

How to remove Trojan-Banker.Win32.Emotet.fvql?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago