Categories: Trojan

What is “Trojan-Banker.Win32.Emotet.fwnj”?

The Trojan-Banker.Win32.Emotet.fwnj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.fwnj virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Emotet.fwnj?


File Info:

crc32: 812CAAECmd5: aa5e139eecf27a4bb84aeb0968d282adname: upload_filesha1: f182777b51ff3b0b7a275ffb0ccb2a8d15eb6ee3sha256: b84c36e23f622997b4f1a7eb2daae068e1559298da32a23b7d87c37d70772791sha512: 1fc95f084d1c1d087c9e18f453aafec09eec773401b61f734219b7820867ba98a83d5fe04cd03edf731d92e7491f8e7b36999977c21d34512d1aa1f1c0c6625bssdeep: 768:L/EgbXnp5TK0LR8n4oWPjUyoN5fHWF43z0f4Gu4hX4JjRI0ny6Rq/Ab2a5iuLK0:e0LOjAUZzBaXAjmd1aMuLi/cPyXlCtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003InternalName: UseShGetFileInfoDemoFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: UseShGetFileInfoDemo ApplicationProductVersion: 1, 0, 0, 1FileDescription: UseShGetFileInfoDemo MFC ApplicationOriginalFilename: UseShGetFileInfoDemo.EXETranslation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.fwnj also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ranapama.ALM
FireEye Generic.mg.aa5e139eecf27a4b
McAfee Emotet-FRT!AA5E139EECF2
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.Ranapama.ALM
K7GW Riskware ( 0040eff71 )
Cybereason malicious.b51ff3
Invincea heuristic
F-Prot W32/Kryptik.BTL.gen!Eldorado
Symantec Trojan.Emotet
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Banker.Win32.Emotet.fwnj
Alibaba Trojan:Win32/Emotet.7019eeec
ViRobot Trojan.Win32.Emotet.61440
AegisLab Trojan.Win32.Generic.4!c
Rising Malware.Heuristic!ET#76% (RDMK:cmRtazobcl5ps2DygRzeDKXFIhwx)
Ad-Aware Trojan.Ranapama.ALM
Sophos Mal/Generic-S
DrWeb Trojan.Emotet.1000
TrendMicro TROJ_GEN.R002C0DHD20
Fortinet W32/Malicious_Behavior.VEX
Emsisoft Trojan.Emotet (A)
Ikarus Win32.Outbreak
Cyren W32/Kryptik.BTL.gen!Eldorado
MAX malware (ai score=85)
Arcabit Trojan.Ranapama.ALM
ZoneAlarm Trojan-Banker.Win32.Emotet.fwnj
Microsoft Trojan:Win32/Emotet.GGG!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Emotet.R347704
BitDefenderTheta Gen:NN.ZexaE.34152.dq0@aGGyj0ji
ALYac Trojan.Ranapama.ALM
TACHYON Trojan/W32.Ranapama.61440
VBA32 BScope.TrojanBanker.Emotet
Malwarebytes Trojan.MalPack.TRE
Panda Trj/Emotet.C
ESET-NOD32 Win32/Emotet.CD
TrendMicro-HouseCall TROJ_GEN.R002C0DHD20
SentinelOne DFI – Suspicious PE
eGambit Unsafe.AI_Score_99%
GData Trojan.Ranapama.ALM
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Generic/Trojan.326

How to remove Trojan-Banker.Win32.Emotet.fwnj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago