Categories: Trojan

How to remove “Trojan-Banker.Win32.Emotet.fxjn”?

The Trojan-Banker.Win32.Emotet.fxjn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.fxjn virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Traditional)

How to determine Trojan-Banker.Win32.Emotet.fxjn?


File Info:

crc32: 14F05555md5: ab06816a0e27af5eb6e0726521a9a65fname: upload_filesha1: c0362aef28037f1a148c908cf603aaecbd0c8d95sha256: e290686e21c13d24148d3478d3d67ac731b70f7bb2e68548257881d8b146e643sha512: 65ce7ca6b945ac1b307a518da93698d3ab3892c0ca6583379a9c34420ddc1d9bee079741800ae1093507979153606cd7a623c8e1d7f9ada470c50b50abf29bbessdeep: 3072:P7dZFGnP5EBBuSxylE2DUtQGemQZsXwWGYQLqRHft3Yzedo65AC3AZqBNost23y:P7NU0BuswDUtRemQ4wWdEe2CAQBNotype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002InternalName: ListBoxCHDemoFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: ListBoxCHDemo ApplicationProductVersion: 1, 0, 0, 1FileDescription: ListBoxCHDemo MFC ApplicationOriginalFilename: ListBoxCHDemo.EXETranslation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.fxjn also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.43653214
FireEye Generic.mg.ab06816a0e27af5e
CAT-QuickHeal Trojan.Wacatac
McAfee RDN/Emotet
Cylance Unsafe
AegisLab Trojan.Win32.Emotet.L!c
K7AntiVirus Trojan ( 0056c66f1 )
BitDefender Trojan.GenericKD.43653214
K7GW Trojan ( 0056c66f1 )
TrendMicro TROJ_GEN.R002C0DHD20
F-Prot W32/Emotet.APP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R002C0DHD20
Kaspersky Trojan-Banker.Win32.Emotet.fxjn
Alibaba Trojan:Win32/Emotet.75a20d69
Tencent Win32.Trojan-banker.Emotet.Llqs
Ad-Aware Trojan.GenericKD.43653214
Comodo TrojWare.Win32.Agent.mzrun@0
F-Secure Trojan.TR/Kryptik.sugmq
DrWeb Trojan.DownLoader34.22436
VIPRE Trojan.Win32.Generic!BT
Invincea heuristic
Sophos Mal/Generic-S
APEX Malicious
Cyren W32/Emotet.APP.gen!Eldorado
Jiangmin Backdoor.Emotet.qr
MaxSecure Trojan.Malware.121218.susgen
Avira TR/Kryptik.sugmq
MAX malware (ai score=80)
Antiy-AVL Trojan/Win32.GenKryptik
Arcabit Trojan.Generic.D29A185E
ZoneAlarm Trojan-Banker.Win32.Emotet.fxjn
Microsoft Trojan:Win32/Emotet.PEP!MTB
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.Emotet.R347789
ALYac Trojan.Agent.Emotet
TACHYON Trojan/W32.Agent.331776.AGW
VBA32 Trojan.Downloader
Malwarebytes Trojan.Emotet
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/GenKryptik.EJVW
Fortinet W32/GenKryptik.EJVW!tr
Rising Trojan.GenKryptik!8.AA55 (CLOUD)
Ikarus Trojan-Banker.Emotet
GData Trojan.GenericKD.43653214
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Generic/HEUR/QVM07.1.354F.Malware.Gen

How to remove Trojan-Banker.Win32.Emotet.fxjn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago