Trojan

What is “Trojan-Banker.Win32.Emotet.fzjn”?

Malware Removal

The Trojan-Banker.Win32.Emotet.fzjn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.fzjn virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Danish

How to determine Trojan-Banker.Win32.Emotet.fzjn?


File Info:

crc32: 875B050D
md5: 40ea44c171fda31f8089395b491e7312
name: upload_file
sha1: 0c90db62d962b07efa16d428130d3b240302524a
sha256: d965ef957d158648bccbaab31c3cca12b4f26d190c38769a1c9e917418b24494
sha512: f3a7a5e8904e3a5c6fa55db175f3bd74f9b14c84b876fb2b3ffcc9ee636db3ffb2f9d659ed884f198188941f990047afe73b21528d60aeb4a9aa746ea013f2a2
ssdeep: 12288:2vLYew4pGNw6qs7hYufnDtbK4jU0zEEPj:YEskNl77h/Dtbfjn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TODO: (c) . All rights reserved.
InternalName: CGridListCtrlEx.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: CGridListCtrlEx.exe
Translation: 0x0409 0x04e4

Trojan-Banker.Win32.Emotet.fzjn also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69431
FireEyeTrojan.GenericKDZ.69431
CAT-QuickHealTrojan.CKGENERIC
McAfeeEmotet-FQS!40EA44C171FD
MalwarebytesTrojan.MalPack.TRE
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69431
K7GWRiskware ( 0040eff71 )
TrendMicroTROJ_GEN.R002C0DHE20
F-ProtW32/Emotet.APQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Banker.Win32.Emotet.fzjn
AlibabaTrojan:Win32/Emotet.271c3ce8
RisingTrojan.Kryptik!1.CA5D (CLASSIC)
Ad-AwareTrojan.GenericKDZ.69431
F-SecureTrojan.TR/AD.Emotet.cxwim
DrWebTrojan.DownLoader34.22507
ZillyaBackdoor.Emotet.Win32.938
FortinetW32/Emotet.E88D!tr
SophosTroj/Emotet-CLA
IkarusTrojan-Banker.Emotet
CyrenW32/Emotet.APQ.gen!Eldorado
JiangminTrojan.Banker.Emotet.odi
AviraTR/AD.Emotet.cxwim
MAXmalware (ai score=83)
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
ArcabitTrojan.Generic.D10F37
ZoneAlarmTrojan-Banker.Win32.Emotet.fzjn
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.Generic.C4180461
ALYacTrojan.GenericKDZ.69431
TACHYONBackdoor/W32.Emotet.475136
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HFMY
TrendMicro-HouseCallTROJ_GEN.R002C0DHE20
TencentMalware.Win32.Gencirc.10cde818
GDataTrojan.GenericKDZ.69431
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan-Banker.Win32.Emotet.fzjn?

Trojan-Banker.Win32.Emotet.fzjn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment