Trojan

Trojan.Win32.Fsysna.djlm malicious file

Malware Removal

The Trojan.Win32.Fsysna.djlm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Fsysna.djlm virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Tatar
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Fsysna.djlm?


File Info:

name: E7C2C2F797315489083C.mlw
path: /opt/CAPEv2/storage/binaries/c5c3ec75eb52f8edd6df4cda1a5d1494e48ff494d0e5e91bf16414efd453864d
crc32: 11B4DB9B
md5: e7c2c2f797315489083c2fd8a9a04555
sha1: 9bd0f6f42864bb374f3540767439f6421c64a487
sha256: c5c3ec75eb52f8edd6df4cda1a5d1494e48ff494d0e5e91bf16414efd453864d
sha512: 59b867ed25cd146e43301e5e476d3f92949effcb04d47572671b230638398ed356f99f17049f1a64c84d617ce8918e64706cf57f4b7fad90dc0acea4cb03f5b3
ssdeep: 3072:PE2SCFFeIkFLz0Nvd8o4+E6KZNqbqMQtdQIr+yvpcJtXxiU8l8NtfB7Q7MRstlIL:zjBJKiuxGOg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146D4A03234AD327FD52489F64ADB8527BA42B0E776025E2F9436537752E1D8227C332E
sha3_384: 9b57537cf25eef440b7c5a9cf8c7af5cc3f4da81e5d8bd2095ab7787b5743c1ffb9abeab91c1acb4d77a9c034e394aa2
ep_bytes: 68f0104000e8eeffffff000000000000
timestamp: 2012-09-03 01:42:23

Version Info:

Translation: 0x0409 0x04b0
CompanyName: collerait falsifieront
FileDescription: cirerai maugréaient entêtez
LegalCopyright: e'tal gligiez 1997
LegalTrademarks: embûche normite
ProductName: sertisseur verdissent
FileVersion: 1.07.0006
ProductVersion: 1.07.0006
InternalName: décades alertées
OriginalFilename: décades alertées.exe

Trojan.Win32.Fsysna.djlm also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.PonyStealer.MLT.1
FireEyeGeneric.mg.e7c2c2f797315489
CAT-QuickHealWorm.Dorkbot.B3
McAfeeW32/Worm-FYG!E7C2C2F79731
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.Ngrbot.Win32.5397
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 0055e3991 )
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.797315
BitDefenderThetaAI:Packer.450694AA21
CyrenW32/A-9499d3ff!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.VZA
APEXMalicious
ClamAVWin.Malware.Barys-6740062-0
KasperskyTrojan.Win32.Fsysna.djlm
BitDefenderGen:Heur.PonyStealer.MLT.1
NANO-AntivirusTrojan.Win32.Ngrbot.dwwuel
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.13b7a390
EmsisoftGen:Heur.PonyStealer.MLT.1 (B)
F-SecureTrojan.TR/Dropper.VB.Gen8
DrWebBackDoor.Blackshades.4
VIPREGen:Heur.PonyStealer.MLT.1
McAfee-GW-EditionBehavesLike.Win32.Generic.jt
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.PonyStealer.MLT.1
JiangminTrojan/Jorik.gpfc
GoogleDetected
AviraTR/Dropper.VB.Gen8
Antiy-AVLWorm/Win32.Ngrbot
ArcabitTrojan.PonyStealer.MLT.1
ZoneAlarmTrojan.Win32.Fsysna.djlm
MicrosoftTrojan:Script/Phonzy.B!ml
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Ngrbot.C445080
VBA32Trojan.Nrgbot
ALYacGen:Heur.PonyStealer.MLT.1
MAXmalware (ai score=80)
Cylanceunsafe
ZonerTrojan.Win32.76122
RisingWorm.Win32.Dorkbot.ip (CLASSIC)
YandexTrojan.GenAsa!nKErMfSVR5U
IkarusTrojan.Win32.Jorik
FortinetW32/Injector.WXP!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Fsysna.djlm?

Trojan.Win32.Fsysna.djlm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment