Trojan

Trojan:Win32/Emotet!pz removal tips

Malware Removal

The Trojan:Win32/Emotet!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Attempts to modify Internet Explorer’s start page
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Emotet!pz?


File Info:

name: 4858E1EF2D26D7E5B3A4.mlw
path: /opt/CAPEv2/storage/binaries/ead29dd737d787f5735e07eb9ead85338f0b76625016c693b657eef4f22ab2cd
crc32: E1BDC2AD
md5: 4858e1ef2d26d7e5b3a4fb90e3e698d0
sha1: 46daed86a1bef619404a6fb16f97e9c5e677afd0
sha256: ead29dd737d787f5735e07eb9ead85338f0b76625016c693b657eef4f22ab2cd
sha512: fa42144467ad962dea12f42c7273e7e2cea6790e661f9604d28ac6ff25c3c079ade785a5227d01c84de9a870fd61b95b20797b111afa500a1c2c6086117d0823
ssdeep: 98304:3R8EftRdtsZ9XiTe5GrlEMoRhIt7V2vgtnWyR+BH0e8h20y/pWVrzXoX8mhYTL/v:3Vd1XosugCB8U/erA8LL/YoYCe+pG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11A362393E445C1E3D0621438DB2AA1F551126D23EC09F6237AD6FF4EFAB1CDA4692B43
sha3_384: 0530621d64d4a4fdb7cd3c43d0740caf0e3cfacaa964a26380e820b0a497e7dd3c316d2d1d621055eea1e646f186c245
ep_bytes: 60be005066008dbe00c0d9ff5783cdff
timestamp: 2023-09-25 05:24:46

Version Info:

0: [No Data]

Trojan:Win32/Emotet!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Zusy.484212
FireEyeGeneric.mg.4858e1ef2d26d7e5
SkyhighBehavesLike.Win32.Generic.rc
McAfeeArtemis!4858E1EF2D26
MalwarebytesMalware.AI.2821508681
VIPREGen:Variant.Zusy.484212
SangforVirus.Win32.Save.a
K7AntiVirusAdware ( 004b87ea1 )
K7GWAdware ( 004b87ea1 )
Cybereasonmalicious.6a1bef
ArcabitTrojan.Zusy.D76374
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Rootkit.Win32.Agent
BitDefenderGen:Variant.Zusy.484212
NANO-AntivirusTrojan.Win32.FlyStudio.kggfit
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Agent.16000294
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan.TR/Agent.arul
DrWebTrojan.Siggen22.57240
ZillyaTool.FlyStudio.Win32.8243
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.484212 (B)
IkarusHackTool.Win32.FlyStudio
JiangminHackTool.FlyStudio.hej
GoogleDetected
AviraTR/Agent.arul
Antiy-AVLGrayWare/Win32.HackTool
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftTrojan:Win32/Emotet!pz
ZoneAlarmVHO:HackTool.Win32.FlyStudio.gen
GDataWin32.Packed.NoobyProtect.B
VaristW32/Trojan.CLL.gen!Eldorado
AhnLab-V3Unwanted/Win32.RL_HackTool.R365615
VBA32Trojan.Tiggre
ALYacGen:Variant.Zusy.484212
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Emotet!8.B95 (TFE:5:kSwNymiCe8D)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.12142011.susgen
FortinetRiskware/HackTool
BitDefenderThetaGen:NN.ZexaF.36608.@pHfaOh24Jeb
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_70% (D)

How to remove Trojan:Win32/Emotet!pz?

Trojan:Win32/Emotet!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment