Trojan

Trojan-Banker.Win32.Emotet.fzjm information

Malware Removal

The Trojan-Banker.Win32.Emotet.fzjm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.fzjm virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Danish
  • Attempts to modify proxy settings

How to determine Trojan-Banker.Win32.Emotet.fzjm?


File Info:

crc32: 31FA4AFD
md5: 09e8675d818f7f2e6d024037714e729a
name: upload_file
sha1: d58d8b955a868e61d520a89d42cb263e0aad6add
sha256: 8c9b4a588468288b221b1ef209a25f4fd76f441fa5a23cc9fb382a24239dea53
sha512: 9ff1eb4b02a8663571872ebbcef25d14a15de24d353778780a8bb4bef7b89647e32621e5fc38e5d7f566edb9c7a5ef492fdb6c500f398b6fa694cfe69dc32bab
ssdeep: 12288:4vLYew4pGNw6qs7hYufnDtbK4jU0zEEPj/:OEskNl77h/Dtbfjnd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TODO: (c) . All rights reserved.
InternalName: CGridListCtrlEx.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: CGridListCtrlEx.exe
Translation: 0x0409 0x04e4

Trojan-Banker.Win32.Emotet.fzjm also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69431
FireEyeTrojan.GenericKDZ.69431
CAT-QuickHealTrojan.CKGENERIC
McAfeeEmotet-FQS!09E8675D818F
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69431
K7GWRiskware ( 0040eff71 )
Invinceaheuristic
CyrenW32/Emotet.APQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyTrojan-Banker.Win32.Emotet.fzjm
AlibabaTrojan:Win32/Emotet.b9c1c18c
TencentMalware.Win32.Gencirc.10cde818
Ad-AwareTrojan.GenericKDZ.69431
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/Crypt.Agent.uwdjf
DrWebTrojan.DownLoader34.22507
ZillyaBackdoor.Emotet.Win32.938
TrendMicroTROJ_GEN.R002C0DHE20
SophosTroj/Emotet-CLA
IkarusTrojan-Banker.Emotet
JiangminTrojan.Banker.Emotet.odi
AviraTR/Crypt.Agent.uwdjf
MAXmalware (ai score=80)
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Generic.D10F37
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
AhnLab-V3Malware/Win32.Generic.C4180461
ZoneAlarmTrojan-Banker.Win32.Emotet.fzjm
GDataTrojan.GenericKDZ.69431
ESET-NOD32a variant of Win32/Kryptik.HFMY
ALYacTrojan.GenericKDZ.69431
TACHYONBackdoor/W32.Emotet.475136
MalwarebytesTrojan.MalPack.TRE
TrendMicro-HouseCallTROJ_GEN.R002C0DHE20
RisingTrojan.Kryptik!1.CA5D (CLOUD)
FortinetW32/Emotet.E88D!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
Qihoo-360Win32/Trojan.520

How to remove Trojan-Banker.Win32.Emotet.fzjm?

Trojan-Banker.Win32.Emotet.fzjm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment