Trojan

Trojan-Banker.Win32.Emotet.fyzg (file analysis)

Malware Removal

The Trojan-Banker.Win32.Emotet.fyzg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.fyzg virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Danish
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.fyzg?


File Info:

crc32: F3534015
md5: 591cf34257d853e3905cfa562feac1ab
name: upload_file
sha1: 23a8319dda50ab690754996541d0abacc1ec4b29
sha256: bd3af7cc5cb963b1a30ed2288faaa1f58ff802d50ac80c272c3dcfb8ee9b2cf4
sha512: 579abafdabb0007ab9609b37753890a3f4dc40a6fde2fb763473de7b0a94261297e4f7b342431c8a821cc80549f2385fe989f15ca504b9a075e873b8a8fdadc2
ssdeep: 12288:DvLYew4pGNw6qs7hYufnDtbK4jU0zEEPj:bEskNl77h/Dtbfjn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TODO: (c) . All rights reserved.
InternalName: CGridListCtrlEx.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: CGridListCtrlEx.exe
Translation: 0x0409 0x04e4

Trojan-Banker.Win32.Emotet.fyzg also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69431
FireEyeTrojan.GenericKDZ.69431
CAT-QuickHealTrojan.CKGENERIC
Qihoo-360Win32/Trojan.d92
ALYacTrojan.GenericKDZ.69431
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
K7AntiVirusTrojan ( 0056c7a21 )
BitDefenderTrojan.GenericKDZ.69431
K7GWTrojan ( 0056c7a21 )
TrendMicroTROJ_GEN.R011C0DHE20
F-ProtW32/Emotet.APQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Banker.Win32.Emotet.fyzg
AlibabaTrojan:Win32/Emotet.142d2d49
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKDZ.69431
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/Kryptik.obpet
DrWebTrojan.DownLoader34.22507
Invinceaheuristic
FortinetW32/Emotet.AJQ!tr
SophosTroj/Emotet-CLA
CyrenW32/Emotet.APQ.gen!Eldorado
JiangminTrojan.Banker.Emotet.odi
AviraTR/Kryptik.obpet
MAXmalware (ai score=87)
ArcabitTrojan.Generic.D10F37
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.Generic.C4180461
McAfeeRDN/EmotetMLFNG
TACHYONBackdoor/W32.Emotet.475136
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HFMY
TrendMicro-HouseCallTROJ_GEN.R011C0DHE20
TencentWin32.Trojan-banker.Emotet.Suoa
IkarusTrojan-Banker.Emotet
GDataTrojan.GenericKDZ.69431
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan-Banker.Win32.Emotet.fyzg?

Trojan-Banker.Win32.Emotet.fyzg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment