Backdoor

Backdoor.Win32.Emotet.bzft (file analysis)

Malware Removal

The Backdoor.Win32.Emotet.bzft is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Emotet.bzft virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Danish
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Emotet.bzft?


File Info:

crc32: 031DB49C
md5: 9249d129bc4be04f4019d7e96811e9c6
name: upload_file
sha1: 2e22b1481b58b0736ab5b59ac51b9d0a411df18d
sha256: f7493c30a34d5c3225119d776457abb7545a26243fe49c14f8a528cc6f6d67e8
sha512: b32ab6434249b5bea458e23b9a415607bfa3a65599014ae2e4d55dae5dedc4619ae1b7ed587525055f3cd35641e8ed37e0cbba80a8991135f1b923b524eeca1d
ssdeep: 12288:nXTEnejfEqrrSTw1ww2Yo0MCx1HXqxklNG6cypfjVBRAwvEP+8/H:XIgfT2sO6t3HXqeGCjbG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TODO: (c) . All rights reserved.
InternalName: CGridListCtrlEx.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: CGridListCtrlEx.exe
Translation: 0x0409 0x04e4

Backdoor.Win32.Emotet.bzft also known as:

BkavW32.ConfuserBG.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69446
FireEyeTrojan.GenericKDZ.69446
CAT-QuickHealBackdoor.Emotet
ALYacTrojan.GenericKDZ.69446
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69446
K7GWRiskware ( 0040eff71 )
TrendMicroTROJ_GEN.R002C0DHF20
CyrenW32/Emotet.APQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Emotet-9371541-0
KasperskyBackdoor.Win32.Emotet.bzft
AlibabaTrojan:Win32/Emotet.9c5bee48
ViRobotTrojan.Win32.Emotet.632320
TencentMalware.Win32.Gencirc.10cde815
Ad-AwareTrojan.GenericKDZ.69446
TACHYONTrojan/W32.Emotet.632320
SophosTroj/Emotet-CLA
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/AD.Emotet.ladeu
DrWebTrojan.Emotet.999
ZillyaBackdoor.Emotet.Win32.1001
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
JiangminTrojan.Generic.gbyzs
AviraTR/AD.Emotet.ladeu
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Emotet.GGG!MTB
ArcabitTrojan.Generic.D10F46
ZoneAlarmBackdoor.Win32.Emotet.bzft
GDataTrojan.GenericKDZ.69446
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R347830
McAfeeEmotet-FQS!9249D129BC4B
MAXmalware (ai score=83)
MalwarebytesTrojan.Emotet
ESET-NOD32a variant of Win32/Kryptik.HFMY
TrendMicro-HouseCallTROJ_GEN.R002C0DHF20
RisingTrojan.Kryptik!1.CA82 (CLASSIC)
MaxSecureTrojan.Malware.105306130.susgen
FortinetW32/Emotet.AJQ!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
Qihoo-360Win32/Backdoor.496

How to remove Backdoor.Win32.Emotet.bzft?

Backdoor.Win32.Emotet.bzft removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment