Trojan

Trojan.Emotet.ALZ (B) removal

Malware Removal

The Trojan.Emotet.ALZ (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Emotet.ALZ (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan.Emotet.ALZ (B)?


File Info:

crc32: 4FFD9F6D
md5: dec17d7825850152608322f220d8c810
name: upload_file
sha1: 336838df13107a25976e192dfa224ae73bc61188
sha256: 389edbbc5f33d36e9d388af335f2af5c1dd76269dacb7c775b364c281599690e
sha512: 83c3785326531536b27aa25d45c21599e4a6307aac17f147ea427202f7054fef56bd1eb8a9e246e47fb444bddcb0661ae73acaf2aa327813c3af0021be1c26de
ssdeep: 6144:aiV5YLPsjOe5JK27Ie4on6I5K2z3NQoTmq+7AJRzQ:xOe5o2+IpSqqolQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004
InternalName: SendKeysSample
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: SendKeysSample Application
ProductVersion: 1, 0, 0, 1
FileDescription: SendKeysSample MFC Application
OriginalFilename: SendKeysSample.EXE
Translation: 0x0409 0x04b0

Trojan.Emotet.ALZ (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
McAfeeEmotet-FSF!DEC17D782585
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Emotet.ALZ
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (W)
InvinceaML/PE-A
CyrenW32/Emotet.ATI.gen!Eldorado
APEXMalicious
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
ViRobotTrojan.Win32.Emotet.278528.B
MicroWorld-eScanTrojan.Emotet.ALZ
RisingTrojan.Generic@ML.93 (RDML:4XLzyaAL0eFoGYqI7p9mhw)
Ad-AwareTrojan.Emotet.ALZ
DrWebTrojan.DownLoader34.52134
TrendMicroTrojan.Win32.WACATAC.THIBEBO
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
FireEyeGeneric.mg.dec17d7825850152
EmsisoftTrojan.Emotet.ALZ (B)
IkarusTrojan.Win32.Crypt
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/EmotetCrypt.PEF!MTB
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Trojan-Spy.Emotet.975DQJ
AhnLab-V3Trojan/Win32.Emotet.C4199851
VBA32BScope.Trojan.Cometer
ALYacTrojan.Agent.Emotet
MalwarebytesTrojan.Emotet
ESET-NOD32Win32/Emotet.CB
TrendMicro-HouseCallTrojan.Win32.WACATAC.THIBEBO
eGambitUnsafe.AI_Score_97%
FortinetW32/Emotet.CD!tr
BitDefenderThetaGen:NN.ZexaF.34254.rq0@aiZJBHhi
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan.Emotet.ALZ (B)?

Trojan.Emotet.ALZ (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment