Categories: Trojan

Should I remove “Trojan-Banker.Win32.Emotet.flqx”?

The Trojan-Banker.Win32.Emotet.flqx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.flqx virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.flqx?


File Info:

crc32: FB4B16EEmd5: 32921c43e04b1a27c5cf00e1bd8358eename: upload_filesha1: 4f2f46ca25cf52400702a5559413c5c14542e000sha256: d1195509e19241ad4cb5ad719bc977d0b50e630ba57656db3b637a4675a96f4csha512: 108a8be9dc315be33e8a0c5aa7cc7d7d77a3acc6610c308b76ffe4ebcd71833eece8c5752560bb5529bab17bc42160ec8623779620a53b76fac1ad7b10b94e37ssdeep: 6144:1sAXvtkXZjPfQ72jfw9LZ3fUIKonW1WAEgjrqVKbrA:1ZftkJjXCU8Z3cfoIEqtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002InternalName: DriveBrowsingTreeFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: DriveBrowsingTree ApplicationProductVersion: 1, 0, 0, 1FileDescription: DriveBrowsingTree MFC ApplicationOriginalFilename: DriveBrowsingTree.EXETranslation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.flqx also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Trojan.GenericKDZ.69173
FireEye Generic.mg.32921c43e04b1a27
McAfee Emotet-FRO!32921C43E04B
BitDefender Trojan.GenericKDZ.69173
K7GW Riskware ( 0040eff71 )
Invincea heuristic
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
GData Trojan.GenericKDZ.69173
Kaspersky Trojan-Banker.Win32.Emotet.flqx
Rising Trojan.Kryptik!1.C82B (CLOUD)
Endgame malicious (high confidence)
Emsisoft Trojan.GenericKDZ.69173 (B)
F-Secure Trojan.TR/Crypt.Agent.kutsv
DrWeb Trojan.DownLoader34.14215
TrendMicro TROJ_GEN.R06BC0DH220
Sophos Troj/Emotet-CKO
Webroot W32.Trojan.Emotet
Avira TR/Crypt.Agent.kutsv
MAX malware (ai score=85)
Microsoft Trojan:Win32/Emotet.DGM!MTB
Arcabit Trojan.Generic.D10E35
ZoneAlarm Trojan-Banker.Win32.Emotet.flqx
Cynet Malicious (score: 85)
VBA32 BScope.Trojan.Emotet
ALYac Trojan.GenericKDZ.69173
Ad-Aware Trojan.GenericKDZ.69173
Malwarebytes Trojan.Emotet
ESET-NOD32 a variant of Win32/Kryptik.HFHN
TrendMicro-HouseCall TROJ_GEN.R06BC0DH220
Fortinet W32/GenKryptik.EPAZ!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan-Banker.Win32.Emotet.flqx?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Malware.AI.2117842064” infection

The Malware.AI.2117842064 is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

Worm.Win32.Vobfus.cdzh information

The Worm.Win32.Vobfus.cdzh is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

How to remove “Worm.Win32.Vobfus.dfrv”?

The Worm.Win32.Vobfus.dfrv is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago

What is “Trojan.Generic.35584711”?

The Trojan.Generic.35584711 is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago

Trojan.Agent.GHNB removal

The Trojan.Agent.GHNB is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

About “Win32/AutoRun.AFT” infection

The Win32/AutoRun.AFT is considered dangerous by lots of security experts. When this infection is active,…

41 mins ago