Categories: Trojan

Trojan-Banker.Win32.Emotet.fuqp removal

The Trojan-Banker.Win32.Emotet.fuqp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.fuqp virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.fuqp?


File Info:

crc32: 1F8AD67Dmd5: 9d9c2deec707054be40cdf7183687f01name: upload_filesha1: 21f132d841ea63022bae3937723ea88f2e9616ecsha256: f0d4661b7a2f4301a98310971f3ac51dbf61415eb081496307fc39c263aa59d0sha512: e7501a3e2d2097351b6d638ef4c41e707decf30ada7f3fd5a8c4bde702b5b1024cf621db9272223d4a0c3f77d73a65606ad2e7b3c8129b4d992789ec013a33d7ssdeep: 768:i/zWA2nOGjqJLAjuTfOHTB+wsl/BBELfSoD/GlTZBpctd24CUryp1NWxJsvtDj3:a2nOIwpOHF+ws/yLmlTZrUrO1NWx+3qtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002InternalName: rcversionFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: rcversion ApplicationProductVersion: 1, 0, 0, 1FileDescription: rcversion MFC ApplicationOriginalFilename: rcversion.EXETranslation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.fuqp also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Trojan.GenericKDZ.69388
FireEye Generic.mg.9d9c2deec707054b
McAfee Emotet-FQS!9D9C2DEEC707
BitDefender Trojan.GenericKDZ.69388
K7GW Trojan ( 00565dfa1 )
CrowdStrike win/malicious_confidence_60% (D)
Invincea heuristic
Cyren W32/Kryptik.BTH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky Trojan-Banker.Win32.Emotet.fuqp
Rising Trojan.Kryptik!1.CA4B (CLASSIC)
Ad-Aware Trojan.GenericKDZ.69388
DrWeb Trojan.DownLoader34.21865
Fortinet W32/GenKryptik.EJPF!tr
Sophos Troj/Emotet-CKX
Ikarus Trojan-Banker.Emotet
F-Prot W32/Kryptik.BTH.gen!Eldorado
MAX malware (ai score=86)
Arcabit Trojan.Generic.D10F0C
ZoneAlarm Trojan-Banker.Win32.Emotet.fuqp
Microsoft Trojan:Win32/Emotet.ARJ!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Kryptik.R347569
Malwarebytes Trojan.MalPack.TRE
ESET-NOD32 a variant of Win32/Kryptik.HFMI
GData Trojan.GenericKDZ.69388
Cybereason malicious.841ea6

How to remove Trojan-Banker.Win32.Emotet.fuqp?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago