Trojan

Trojan-Banker.Win32.Emotet.flqv removal tips

Malware Removal

The Trojan-Banker.Win32.Emotet.flqv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.flqv virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.flqv?


File Info:

crc32: 185D0416
md5: 5064e371ddc174794c7e0c93c81e8c5c
name: upload_file
sha1: a774df73ec00a8e654921378fca5676c40f06d2a
sha256: ae0da69336874e38b9d903e1d097a9144709292d3df7abdcccbf1fcfb77cd2a0
sha512: dfd8cf86c7f8fb712e7242661d823e5fab53d887129740363960090f0539f527b58db6570b2c1c36856dcfda815cf1c7e2651ec7b80632e443177d03d9079d65
ssdeep: 6144:1sAXvtkXZjPfQ72jfw9LZ3fUIKonW1WAEgjrqVIbiQ6OiW:1ZftkJjXCU8Z3cfoIEqB6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002
InternalName: DriveBrowsingTree
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: DriveBrowsingTree Application
ProductVersion: 1, 0, 0, 1
FileDescription: DriveBrowsingTree MFC Application
OriginalFilename: DriveBrowsingTree.EXE
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.flqv also known as:

MicroWorld-eScanTrojan.GenericKDZ.69173
FireEyeGeneric.mg.5064e371ddc17479
CAT-QuickHealTrojan.CKGENERIC
McAfeeEmotet-FRO!5064E371DDC1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69173
K7GWRiskware ( 0040eff71 )
Invinceaheuristic
F-ProtW32/Emotet.AOG.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.GenericKDZ.69173
KasperskyTrojan-Banker.Win32.Emotet.flqv
AlibabaTrojan:Win32/Emotet.0a67aeb9
NANO-AntivirusTrojan.Win32.Kryptik.hpnoph
ViRobotTrojan.Win32.Z.Emotet.401408.AW
TencentMalware.Win32.Gencirc.10cde567
Ad-AwareTrojan.GenericKDZ.69173
SophosTroj/Emotet-CKO
F-SecureTrojan.TR/Crypt.Agent.uzqjo
DrWebTrojan.DownLoader34.14215
ZillyaBackdoor.Emotet.Win32.847
TrendMicroTROJ_GEN.R06BC0DH220
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
CyrenW32/Trojan.GDEE-0334
JiangminBackdoor.Emotet.pm
WebrootW32.Trojan.Emotet
AviraTR/Crypt.Agent.uzqjo
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Win32/Emotet.DGM!MTB
ArcabitTrojan.Generic.D10E35
ZoneAlarmTrojan-Banker.Win32.Emotet.flqv
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R346631
ALYacTrojan.GenericKDZ.69173
TACHYONBanker/W32.Emotet.401408.R
VBA32BScope.Trojan.Emotet
MalwarebytesTrojan.Emotet
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HFHN
TrendMicro-HouseCallTROJ_GEN.R06BC0DH220
RisingTrojan.Kryptik!1.C82B (CLOUD)
FortinetW32/GenKryptik.EPAZ!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.06e

How to remove Trojan-Banker.Win32.Emotet.flqv?

Trojan-Banker.Win32.Emotet.flqv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment