Trojan

Trojan.Emotet.ALZ removal

Malware Removal

The Trojan.Emotet.ALZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Emotet.ALZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan.Emotet.ALZ?


File Info:

crc32: 05A554E3
md5: 08862d156d6ff1b6f1352a65f3f7ccb7
name: upload_file
sha1: 500593a80e5a8fa40d3d04c4bf3a833c7bdce7f7
sha256: 91abd5c5c64155a4013c6648c2f0995aaa49828e16d67198d1aba9cd5d31ef0f
sha512: ecb9e97204a8d4a4e8aff7676f8a73da0a92a7893e1790d63344ed75f237cf378e6b5a2f4bd3aa22f9a86058627cf24ca152af87c064587c565b767f9755a038
ssdeep: 6144:aiV5YLPsjOe5JK27Ie4on6ICK2z3NQoTmq+7AJRzQ:xOe5o2+IASqqolQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004
InternalName: SendKeysSample
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: SendKeysSample Application
ProductVersion: 1, 0, 0, 1
FileDescription: SendKeysSample MFC Application
OriginalFilename: SendKeysSample.EXE
Translation: 0x0409 0x04b0

Trojan.Emotet.ALZ also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader34.52134
MicroWorld-eScanTrojan.Emotet.ALZ
FireEyeGeneric.mg.08862d156d6ff1b6
McAfeeEmotet-FSF!08862D156D6F
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Emotet.ALZ
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (W)
TrendMicroTrojan.Win32.WACATAC.THIBEBO
BitDefenderThetaGen:NN.ZexaF.34254.rq0@aiZJBHhi
CyrenW32/Emotet.ATI.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
ViRobotTrojan.Win32.Emotet.278528.B
RisingTrojan.Generic@ML.93 (RDML:4XLzyaAL0eFoGYqI7p9mhw)
Ad-AwareTrojan.Emotet.ALZ
SophosTroj/Emotet-CPG
InvinceaMal/Generic-S + Troj/Emotet-CPG
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
EmsisoftTrojan.Emotet (A)
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/EmotetCrypt.PEF!MTB
ArcabitTrojan.Emotet.ALZ
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataWin32.Trojan-Spy.Emotet.T0MQQN
AhnLab-V3Trojan/Win32.Emotet.C4199851
VBA32BScope.Trojan.Cometer
ALYacTrojan.Agent.Emotet
MalwarebytesTrojan.Emotet
ESET-NOD32Win32/Emotet.CB
TrendMicro-HouseCallTrojan.Win32.WACATAC.THIBEBO
IkarusWin32.Outbreak
eGambitUnsafe.AI_Score_97%
FortinetW32/Emotet.CD!tr
AVGFileRepMalware

How to remove Trojan.Emotet.ALZ?

Trojan.Emotet.ALZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment