Categories: Trojan

Trojan-Banker.Win32.Emotet.dzti (file analysis)

The Trojan-Banker.Win32.Emotet.dzti file is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan-Banker.Win32.Emotet.dzti virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the system manufacturer, likely for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Emotet.dzti?


General:

Operating System: Windows 7 / 8 / 8.1 / 10 Virus Name: TROJ_GEN.R011C0DK919

File Info:

Name: UNZ2ZXoN.exe

Size: 190207

Type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

MD5: 1acc65adafaff25c105c7f32d81bcdde

SHA1: a2d411291bf7d4be2c23b7ba38469c85f54ab498

SH256: 188c6e056f0da70c70658c4b19f4a90df7dadbd29f201a2a6f657d4b61462fe0

Version Info:

[No Data]

Trojan-Banker.Win32.Emotet.dzti also known as:

ALYac Trojan.Agent.Emotet
APEX Malicious
AVG Win32:BankerX-gen [Trj]
Acronis suspicious
Ad-Aware Trojan.GenericKD.41998152
AegisLab Trojan.Win32.Malicious.4!c
AhnLab-V3 Trojan/Win32.Emotet.C3554119
Alibaba Trojan:Win32/Emotet.c166bfcf
Antiy-AVL Trojan/Win32.Casur
Arcabit Trojan.Generic.D280D748
Avast Win32:BankerX-gen [Trj]
Avira TR/AD.Emotet.drydw
BitDefender Trojan.GenericKD.41998152
BitDefenderTheta Gen:NN.ZexaE.32250.lKX@a0q!Q5ki
CAT-QuickHeal Trojan.Casur
Comodo Malware@#35dac6ad8hhmw
CrowdStrike win/malicious_confidence_90% (W)
Cybereason malicious.91bf7d
Cylance Unsafe
Cyren W32/Emotet.AAT.gen!Eldorado
DrWeb Trojan.Emotet.762
ESET-NOD32 a variant of Win32/Kryptik.GYCN
Endgame malicious (moderate confidence)
F-Prot W32/Emotet.AAT.gen!Eldorado
F-Secure Trojan.TR/AD.Emotet.drydw
FireEye Generic.mg.1acc65adafaff25c
Fortinet W32/TrickBot.CC!tr
GData Trojan.GenericKD.41998152
Ikarus Trojan-Banker.Emotet
Jiangmin Trojan.Banker.Emotet.mej
K7AntiVirus Trojan ( 0055b1cb1 )
K7GW Trojan ( 0055b1cb1 )
Kaspersky Trojan-Banker.Win32.Emotet.dzti
MAX malware (ai score=81)
Malwarebytes Trojan.Emotet.Generic
McAfee RDN/Generic.grp
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.ch
MicroWorld-eScan Trojan.GenericKD.41998152
Microsoft Trojan:Win32/Emotet
Paloalto generic.ml
Panda Trj/Genetic.gen
Qihoo-360 Win32/Trojan.653
Rising Trojan.Kryptik!1.BF0A (CLASSIC)
SentinelOne DFI – Malicious PE
Sophos Mal/EncPk-APC
Symantec Trojan Horse
Trapmine malicious.moderate.ml.score
TrendMicro TROJ_GEN.R011C0DK919
TrendMicro-HouseCall TROJ_GEN.R011C0DK919
VBA32 Trojan.Emotet
VIPRE Trojan.Win32.Generic!BT
Webroot W32.Trojan.Emotet
Yandex Trojan.PWS.Emotet!
Zillya Trojan.Emotet.Win32.18676
ZoneAlarm Trojan-Banker.Win32.Emotet.dzti

How to remove Trojan-Banker.Win32.Emotet.dzti?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago