Categories: Trojan

What is “Trojan-Banker.Win32.Emotet.fyuj”?

The Trojan-Banker.Win32.Emotet.fyuj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.fyuj virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.fyuj?


File Info:

crc32: B911E9DAmd5: 5fc3615d97ec955b6c4d8dde59967318name: upload_filesha1: c9d74c1e327396bbad6abc7370b1e2c491851194sha256: 74a0219e63b1824c9bdf9ff60e9c53bcd8102aebfc8313221fdd104040e041e9sha512: 3143b4e62fccfec20a942188102a432496531999fe1f624e6369c49a921b41857936f377e706fa6b9080f8c39bc679431ad9c72dca8b08c590afade6bf6b2b2bssdeep: 12288:OrytklkQ3UBCsKYWL6gy/mZSFyjqIEIWuAV/1JzRMjah9:TWmQupKYFgA8SFdvZHJdnh9type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002InternalName: ListBoxCHDemoFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: ListBoxCHDemo ApplicationProductVersion: 1, 0, 0, 1FileDescription: ListBoxCHDemo MFC ApplicationOriginalFilename: ListBoxCHDemo.EXETranslation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.fyuj also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.69428
CAT-QuickHeal Trojan.CKGENERIC
ALYac Trojan.GenericKDZ.69428
Zillya Backdoor.Emotet.Win32.962
K7AntiVirus Trojan ( 005600261 )
Alibaba Trojan:Win32/Emotet.01bda5be
K7GW Trojan ( 005600261 )
Arcabit Trojan.Generic.D10F34
Cyren W32/Emotet.APR.gen!Eldorado
Symantec Trojan.Emotet
TrendMicro-HouseCall TROJ_GEN.R049C0DHE20
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.Emotet.fyuj
BitDefender Trojan.GenericKDZ.69428
ViRobot Trojan.Win32.Emotet.602112
Tencent Malware.Win32.Gencirc.10cde802
Ad-Aware Trojan.GenericKDZ.69428
TACHYON Banker/W32.Emotet.602112.C
F-Secure Trojan.TR/Emotet.pziys
DrWeb Trojan.Emotet.999
VIPRE Trojan.Win32.Generic!BT
Sophos Troj/Emotet-CKZ
APEX Malicious
Avira TR/Emotet.pziys
Antiy-AVL Trojan/Win32.Kryptik
Microsoft Trojan:Win32/Emotet.ARJ!MTB
ZoneAlarm Trojan-Banker.Win32.Emotet.fyuj
GData Win32.Trojan.PSE.178S4OB
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.Emotet.R347788
McAfee Emotet-FQC!5FC3615D97EC
MAX malware (ai score=89)
Malwarebytes Trojan.MalPack.TRE
Ikarus Trojan-Banker.Emotet
ESET-NOD32 Win32/Emotet.CD
Rising Trojan.Kryptik!1.CA5C (CLASSIC)
Fortinet W32/GenKryptik.EQHH!tr
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen

How to remove Trojan-Banker.Win32.Emotet.fyuj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago