Malware

Troj/Emotet-CLY malicious file

Malware Removal

The Troj/Emotet-CLY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Emotet-CLY virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Troj/Emotet-CLY?


File Info:

crc32: 33D9C11F
md5: 324b6e7341c5936849cfbcd6770f802b
name: 324B6E7341C5936849CFBCD6770F802B.mlw
sha1: 5fce250bc7c17312bf4bade4dd8007b565ad6d80
sha256: b2443a21581742d4382bb92eb63471018a5005084171023d4970a3615786702b
sha512: a0d6ae9f7b8fa8aed6a39bbd37b2dd3d0108496e038043f843fed5997a7e47c1be22bef9f044c6fdbd7ac29a14c8daee0e357e376e28a7761233f412340bfa88
ssdeep: 3072:xnT444444444444444444444444444444444444444444444444444444444444:hzjOQOjuoPR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Troj/Emotet-CLY also known as:

BkavW32.PluroxMTQ.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69759
FireEyeGeneric.mg.324b6e7341c59368
CAT-QuickHealTrojan.Emotet
Qihoo-360Win32/Trojan.9e8
McAfeeEmotet-FRX!324B6E7341C5
CylanceUnsafe
ZillyaTrojan.Emotet.Win32.25676
SangforMalware
K7AntiVirusTrojan ( 0056e0721 )
AlibabaTrojan:Win32/Emotet.e2d03d8f
K7GWTrojan ( 0056e0721 )
InvinceaTroj/Emotet-CLY
BitDefenderThetaGen:NN.ZexaF.34634.muW@ay6etLdi
CyrenW32/Emotet.ARF.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMTHH.hp
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
BitDefenderTrojan.GenericKDZ.69759
NANO-AntivirusTrojan.Win32.Emotet.htdkif
ViRobotTrojan.Win32.Emotet.207360
APEXMalicious
RisingTrojan.Emotet!1.CB4A (CLASSIC)
Ad-AwareTrojan.GenericKDZ.69759
TACHYONBanker/W32.Emotet.207360
EmsisoftTrojan.Emotet (A)
ComodoMalware@#38n70db6kocfe
F-SecureHeuristic.HEUR/AGEN.1138432
DrWebTrojan.Emotet.1006
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionEmotet-FRX!324B6E7341C5
SophosTroj/Emotet-CLY
IkarusTrojan-Banker.Emotet
JiangminTrojan.Banker.Emotet.ofr
WebrootW32.Trojan.Emotet
AviraHEUR/AGEN.1138432
Antiy-AVLTrojan[Banker]/Win32.Emotet
GridinsoftTrojan.Win32.Gen.oa!s1
ArcabitTrojan.Generic.D1107F
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef
GDataTrojan.GenericKDZ.69759
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.R349428
VBA32Trojan.Emotet
ALYacTrojan.Agent.Emotet
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.TRE
AvastWin32:Malware-gen
ESET-NOD32Win32/Emotet.CD
TencentMalware.Win32.Gencirc.10cdf987
YandexTrojan.Emotet!4hYSYE6kKHU
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.EVPG!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.105981097.susgen

How to remove Troj/Emotet-CLY?

Troj/Emotet-CLY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment