Malware

Troj/Emotet-CRY information

Malware Removal

The Troj/Emotet-CRY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Emotet-CRY virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Troj/Emotet-CRY?


File Info:

crc32: 52952522
md5: 34f5a7bf59c0b44238077a05f0487412
name: DaevOTdksjXuu.exe
sha1: 4ad02fded28b5140019b790ed131f7ff2f1863c2
sha256: ef3575f5c83b55b044e075d1d1c6df043c576733347bd86620b8102d06c500c4
sha512: e15c2adc0a3a16164df3c7a2c6d3aef69fedef211317147757c7eabf3147f39fe09bf1c6145403cd341836233018da4ba0603509747abd4da094d4c23f0e6e03
ssdeep: 12288:PvqNP1ohDKrGqL25eP+hKAlGqGkdJRSx:kucrGqKaYKyGqRnSx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2008 Hans Dietrich
FileVersion: 1, 0, 0, 1
ProductName: XGradientZoneBarTest Application
E-mail: hdietrich@gmail.com
ProductVersion: 1, 0, 0, 1
FileDescription: XGradientZoneBarTest MFC Application
Article: www.codeproject.com
OriginalFilename: XGradientZoneBarTest.exe
Translation: 0x0409 0x04b0

Troj/Emotet-CRY also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34859570
FireEyeGeneric.mg.34f5a7bf59c0b442
McAfeeEmotet-FSF!34F5A7BF59C0
VIPRETrojan.Win32.Generic!BT
AegisLabRiskware.Win32.Generic.1!c
BitDefenderTrojan.GenericKD.34859570
BitDefenderThetaGen:NN.ZexaF.34570.Eu0@aOnAJyni
CyrenW32/Emotet.AVR.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H06JM20
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Zenpak.gen
ViRobotTrojan.Win32.Emotet.502272.B
APEXMalicious
Ad-AwareTrojan.GenericKD.34859570
SophosTroj/Emotet-CRY
F-SecureTrojan.TR/Emotet.deekk
DrWebTrojan.DownLoader35.5305
InvinceaMal/Generic-S + Troj/Emotet-CRY
McAfee-GW-EditionBehavesLike.Win32.Emotet.gh
EmsisoftTrojan.Emotet (A)
WebrootW32.Trojan.Emotet
AviraTR/Emotet.deekk
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/EmotetCrypt.PEF!MTB
ArcabitTrojan.Generic.D213EA32
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataTrojan.GenericKD.34859570
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.C4208577
Acronissuspicious
ALYacTrojan.Agent.Emotet
MalwarebytesTrojan.Emotet
ESET-NOD32Win32/Emotet.CI
RisingTrojan.Generic@ML.91 (RDMK:FkfP4emcJ2kWWFBFTMrjZg)
SentinelOneDFI – Suspicious PE
FortinetW32/Emotet.CI!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Troj/Emotet-CRY?

Troj/Emotet-CRY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment