Trojan

What is “Trojan-Banker.Win32.Emotet.fzfq”?

Malware Removal

The Trojan-Banker.Win32.Emotet.fzfq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.fzfq virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Danish
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.fzfq?


File Info:

crc32: 0CD7FF1F
md5: befe82ba6f998dd2bb1a08239ddc59f7
name: upload_file
sha1: 3461a84d42f8299fda8c4c11512f34f8cde29299
sha256: 5b416a24c1c44b0af148cea4f0ad1663e4710d707dc52b550018ba4941fb7239
sha512: be976a8a982e1b2626957b4afe6f42da7fd9d01816b9a97af3a600e580ddc08386ece57d7df6bb568403d7100c41f75741465d8e8c8b2e8e03d0c929f4455647
ssdeep: 12288:6vLYew4pGNw6qs7hYufnDtbK4jU0zEEPj:MEskNl77h/Dtbfjn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TODO: (c) . All rights reserved.
InternalName: CGridListCtrlEx.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: CGridListCtrlEx.exe
Translation: 0x0409 0x04e4

Trojan-Banker.Win32.Emotet.fzfq also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader34.22507
MicroWorld-eScanTrojan.GenericKDZ.69431
FireEyeTrojan.GenericKDZ.69431
ALYacTrojan.GenericKDZ.69431
VIPRETrojan.Win32.Generic!BT
BitDefenderTrojan.GenericKDZ.69431
K7GWTrojan ( 0056c7a21 )
K7AntiVirusTrojan ( 0056c7a21 )
TrendMicroTROJ_GEN.R011C0DHE20
F-ProtW32/Emotet.APQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R011C0DHE20
KasperskyTrojan-Banker.Win32.Emotet.fzfq
AlibabaTrojan:Win32/Emotet.9789a0af
TencentWin32.Trojan-banker.Emotet.Plkw
Ad-AwareTrojan.GenericKDZ.69431
SophosTroj/Emotet-CLA
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/Kryptik.wcqii
Invinceaheuristic
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
CyrenW32/Emotet.APQ.gen!Eldorado
AviraTR/Kryptik.wcqii
FortinetW32/Emotet.AJQ!tr
ArcabitTrojan.Generic.D10F37
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.Generic.C4180461
McAfeeEmotet-FQS!BEFE82BA6F99
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HFMY
TACHYONBackdoor/W32.Emotet.475136
GDataTrojan.GenericKDZ.69431
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan-Banker.Win32.Emotet.fzfq?

Trojan-Banker.Win32.Emotet.fzfq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment