Trojan

Trojan-Banker.Win32.Emotet.fwjy removal

Malware Removal

The Trojan-Banker.Win32.Emotet.fwjy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.fwjy virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.fwjy?


File Info:

crc32: 0DC14A0C
md5: 0d8036e6f3e37ac3b925ca452304ff49
name: upload_file
sha1: 96110c70ec6f7b0005cca9c4f947ae7e857b0e6b
sha256: 2016096e373f6fe85aa517ac5748672433c3b9fe3830cbb63bbaea28d14f89bf
sha512: 8a10c40a34dae8fc37af7b2d001917cbe41e2172deb31137cc1b3a255eceac3484a3275d7b8f78cba601c38a85f82cff6b0ec97786c113e1964e07dc063016cf
ssdeep: 768:LKEgbXnp5TK0LR8n4oWPj9IRV5fHWF43z0f4Gu4hX4JjRI0ny6Rq/Ab2a5iuLK0:F0LOjAUzBaXAjmd1aMuLi/cPyXlC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: UseShGetFileInfoDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: UseShGetFileInfoDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: UseShGetFileInfoDemo MFC Application
OriginalFilename: UseShGetFileInfoDemo.EXE
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.fwjy also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ranapama.ALM
FireEyeGeneric.mg.0d8036e6f3e37ac3
CAT-QuickHealTrojan.CKGENERIC
McAfeeEmotet-FRT!0D8036E6F3E3
MalwarebytesTrojan.MalPack.TRE
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Ranapama.ALM
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (W)
Invinceaheuristic
F-ProtW32/Kryptik.BTL.gen!Eldorado
SymantecTrojan.Emotet
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Emotet.fwjy
AlibabaTrojan:Win32/Emotet.f00690a4
ViRobotTrojan.Win32.Emotet.61440
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.Emotet!8.B95 (CLOUD)
Ad-AwareTrojan.Ranapama.ALM
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/Emotet.npwgi
DrWebTrojan.Emotet.1000
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DHD20
FortinetW32/Emotet.AJQ!tr
SophosMal/Generic-S
IkarusTrojan-Banker.Emotet
CyrenW32/Kryptik.BTL.gen!Eldorado
JiangminBackdoor.Emotet.qj
AviraTR/Emotet.npwgi
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.Ranapama.ALM
MicrosoftTrojan:Win32/Emotet.GGG!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.R347704
BitDefenderThetaGen:NN.ZexaE.34152.dq0@aSWUEmgi
ALYacTrojan.Ranapama.ALM
TACHYONTrojan/W32.Ranapama.61440
VBA32BScope.TrojanBanker.Emotet
PandaTrj/Emotet.C
ESET-NOD32Win32/Emotet.CD
TrendMicro-HouseCallTROJ_GEN.R002C0DHD20
TencentWin32.Trojan-banker.Emotet.Hyu
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
GDataTrojan.Ranapama.ALM
AVGWin32:Malware-gen
Cybereasonmalicious.0ec6f7
AvastWin32:Malware-gen
Qihoo-360Win32/Trojan.1ff

How to remove Trojan-Banker.Win32.Emotet.fwjy?

Trojan-Banker.Win32.Emotet.fwjy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment