Categories: Trojan

Trojan:Win32/Emotet!pz removal tips

The Trojan:Win32/Emotet!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Attempts to modify Internet Explorer’s start page
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Emotet!pz?


File Info:

name: 4858E1EF2D26D7E5B3A4.mlwpath: /opt/CAPEv2/storage/binaries/ead29dd737d787f5735e07eb9ead85338f0b76625016c693b657eef4f22ab2cdcrc32: E1BDC2ADmd5: 4858e1ef2d26d7e5b3a4fb90e3e698d0sha1: 46daed86a1bef619404a6fb16f97e9c5e677afd0sha256: ead29dd737d787f5735e07eb9ead85338f0b76625016c693b657eef4f22ab2cdsha512: fa42144467ad962dea12f42c7273e7e2cea6790e661f9604d28ac6ff25c3c079ade785a5227d01c84de9a870fd61b95b20797b111afa500a1c2c6086117d0823ssdeep: 98304:3R8EftRdtsZ9XiTe5GrlEMoRhIt7V2vgtnWyR+BH0e8h20y/pWVrzXoX8mhYTL/v:3Vd1XosugCB8U/erA8LL/YoYCe+pGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11A362393E445C1E3D0621438DB2AA1F551126D23EC09F6237AD6FF4EFAB1CDA4692B43sha3_384: 0530621d64d4a4fdb7cd3c43d0740caf0e3cfacaa964a26380e820b0a497e7dd3c316d2d1d621055eea1e646f186c245ep_bytes: 60be005066008dbe00c0d9ff5783cdfftimestamp: 2023-09-25 05:24:46

Version Info:

0: [No Data]

Trojan:Win32/Emotet!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Variant.Zusy.484212
FireEye Generic.mg.4858e1ef2d26d7e5
Skyhigh BehavesLike.Win32.Generic.rc
McAfee Artemis!4858E1EF2D26
Malwarebytes Malware.AI.2821508681
VIPRE Gen:Variant.Zusy.484212
Sangfor Virus.Win32.Save.a
K7AntiVirus Adware ( 004b87ea1 )
K7GW Adware ( 004b87ea1 )
Cybereason malicious.6a1bef
Arcabit Trojan.Zusy.D76374
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/FlyStudio.HackTool.A potentially unwanted
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:Rootkit.Win32.Agent
BitDefender Gen:Variant.Zusy.484212
NANO-Antivirus Trojan.Win32.FlyStudio.kggfit
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Agent.16000294
Sophos Generic Reputation PUA (PUA)
F-Secure Trojan.TR/Agent.arul
DrWeb Trojan.Siggen22.57240
Zillya Tool.FlyStudio.Win32.8243
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Zusy.484212 (B)
Ikarus HackTool.Win32.FlyStudio
Jiangmin HackTool.FlyStudio.hej
Google Detected
Avira TR/Agent.arul
Antiy-AVL GrayWare/Win32.HackTool
Xcitium TrojWare.Win32.Agent.OSCF@5rs7jr
Microsoft Trojan:Win32/Emotet!pz
ZoneAlarm VHO:HackTool.Win32.FlyStudio.gen
GData Win32.Packed.NoobyProtect.B
Varist W32/Trojan.CLL.gen!Eldorado
AhnLab-V3 Unwanted/Win32.RL_HackTool.R365615
VBA32 Trojan.Tiggre
ALYac Gen:Variant.Zusy.484212
MAX malware (ai score=80)
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Emotet!8.B95 (TFE:5:kSwNymiCe8D)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.12142011.susgen
Fortinet Riskware/HackTool
BitDefenderTheta Gen:NN.ZexaF.36608.@pHfaOh24Jeb
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/grayware_confidence_70% (D)

How to remove Trojan:Win32/Emotet!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago