Backdoor

Backdoor.Win32.Emotet.cgri removal tips

Malware Removal

The Backdoor.Win32.Emotet.cgri is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Emotet.cgri virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Emotet.cgri?


File Info:

crc32: 2FD99D96
md5: 5c66e417f1301be19aa59ce96e9dea04
name: upload_file
sha1: 006d7c61aad6e1b83bf9c69a1501d4a73b577201
sha256: 0d51c145137d6f1bd420507b8b2b49a2481d46842ba09c0082a5d4cf1e9535cb
sha512: 168d933e4111a3cd5e5771adcff2f47bf86d41c0da18dee60c723f561103b1f1680af2e6af2746bfa66f1bf370605befbcf17abd47429e7571bc23d557388d5a
ssdeep: 12288:3fzaBuiszJbE9mO4sl9kVlAOyQkNvOzxo0:3bMmO4sl9sR2Ot/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2002
InternalName: Pop3Monitor
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: Pop3Monitor x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: Pop3Monitor Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: Pop3Monitor.EXE
Translation: 0x0804 0x04b0

Backdoor.Win32.Emotet.cgri also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69487
FireEyeTrojan.GenericKDZ.69487
McAfeeGenericRXLR-MO!5C66E417F130
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderTrojan.GenericKDZ.69487
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34186.Cq0@aecOW8hb
CyrenW32/Emotet.AQB.gen!Eldorado
SymantecTrojan.Emotet
ESET-NOD32a variant of Win32/Kryptik.HFNV
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.THHAFBO
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-9371544-0
KasperskyBackdoor.Win32.Emotet.cgri
AlibabaTrojan:Win32/Emotet.381b2ff4
ViRobotTrojan.Win32.Z.Emotet.458752.EKW
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareTrojan.GenericKDZ.69487
TACHYONTrojan/W32.Emotet.458752.C
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/AD.Emotet.byicv
DrWebTrojan.DownLoader34.24265
ZillyaBackdoor.Emotet.Win32.1010
TrendMicroTrojanSpy.Win32.EMOTET.THHAFBO
SophosTroj/Emotet-CLD
APEXMalicious
JiangminBackdoor.Emotet.ra
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.byicv
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Generic.D10F6F
AhnLab-V3Trojan/Win32.Emotet.R347905
ZoneAlarmBackdoor.Win32.Emotet.cgri
GDataTrojan.GenericKDZ.69487
VBA32BScope.Backdoor.Emotet
ALYacTrojan.GenericKDZ.69487
MAXmalware (ai score=81)
MalwarebytesTrojan.Emotet
IkarusTrojan-Banker.Emotet
PandaTrj/Genetic.gen
TencentMalware.Win32.Gencirc.10cde817
eGambitUnsafe.AI_Score_98%
FortinetW32/Kryptik.HCEJ!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen

How to remove Backdoor.Win32.Emotet.cgri?

Backdoor.Win32.Emotet.cgri removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment