Trojan

Trojan-Banker.Win32.Emotet.dzum (file analysis)

Malware Removal

The Trojan-Banker.Win32.Emotet.dzum file is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan-Banker.Win32.Emotet.dzum virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Emotet.dzum?


General:

Operating System: Windows 7 / 8 / 8.1 / 10 Virus Name: Trj/Genetic.gen

File Info:

Name: jJzhKgExrQegqryqRUF.exe

Size: 190069

Type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

MD5: 6cdf6ef92a59050560a1d93105ad3197

SHA1: 5543555fa5cdd4bda8536487b7848400ebb786b5

SH256: 57c5f9ad230edffd90d10fa648f99819aab588cd67dfb68ba9dfec4045b4b5b8

Version Info:

[No Data]

Trojan-Banker.Win32.Emotet.dzum also known as:

ALYacTrojan.Agent.Emotet
APEXMalicious
AVGWin32:BankerX-gen [Trj]
Acronissuspicious
Ad-AwareTrojan.GenericKD.41998152
AhnLab-V3Trojan/Win32.Emotet.C3554119
AlibabaTrojan:Win32/Emotet.9244e77a
Antiy-AVLTrojan/Win32.Casur
ArcabitTrojan.Generic.D280D748
AvastWin32:BankerX-gen [Trj]
AviraTR/AD.Emotet.drydw
BitDefenderTrojan.GenericKD.41998152
BitDefenderThetaGen:NN.ZexaE.32250.lKX@a0q!Q5ki
CAT-QuickHealTrojan.Casur
CrowdStrikewin/malicious_confidence_80% (W)
Cybereasonmalicious.fa5cdd
CylanceUnsafe
CyrenW32/Emotet.AAT.gen!Eldorado
DrWebTrojan.Emotet.762
ESET-NOD32a variant of Win32/Kryptik.GYCN
Endgamemalicious (high confidence)
F-ProtW32/Emotet.AAT.gen!Eldorado
F-SecureTrojan.TR/AD.Emotet.drydw
FireEyeGeneric.mg.6cdf6ef92a590505
FortinetW32/TrickBot.CC!tr
GDataTrojan.GenericKD.41998152
IkarusTrojan-Banker.Emotet
JiangminTrojan.Banker.Emotet.mej
K7AntiVirusTrojan ( 0055b1cb1 )
K7GWTrojan ( 0055b1cb1 )
KasperskyTrojan-Banker.Win32.Emotet.dzum
MAXmalware (ai score=84)
MalwarebytesTrojan.Emotet.Generic
McAfeeEmotet-FOE!6CDF6EF92A59
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.ch
MicroWorld-eScanTrojan.GenericKD.41998152
MicrosoftTrojan:Win32/Emotet
NANO-AntivirusTrojan.Win32.Emotet.ggjmzp
Paloaltogeneric.ml
PandaTrj/Genetic.gen
Qihoo-360Win32/Trojan.e3a
RisingTrojan.Kryptik!1.BF0A (CLASSIC)
SentinelOneDFI – Malicious PE
SophosMal/EncPk-APC
SymantecTrojan Horse
Trapminemalicious.moderate.ml.score
TrendMicroTROJ_GEN.R03FC0DKA19
TrendMicro-HouseCallTROJ_GEN.R03FC0DKA19
VBA32Trojan.Emotet
VIPRETrojan.Win32.Generic!BT
ViRobotTrojan.Win32.Z.Emotet.190069
YandexTrojan.PWS.Emotet!
ZillyaTrojan.Emotet.Win32.18676
ZoneAlarmTrojan-Banker.Win32.Emotet.dzum

How to remove Trojan-Banker.Win32.Emotet.dzum?

Trojan-Banker.Win32.Emotet.dzum removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment