Malware

Generic.Emotet.X.2C7162C6 removal

Malware Removal

The Generic.Emotet.X.2C7162C6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Emotet.X.2C7162C6 virus can do?

  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Generic.Emotet.X.2C7162C6?


File Info:

crc32: 995D5FDF
md5: 95684aebed2dce7672808dead21a2eb6
name: upload_file
sha1: 2ca93476e5443e59d4ac08fae9ff9a4d1eb72526
sha256: 5af5e44dff676c360f83147a60534e3ae029a4373016eb5485ff62b64ad30dba
sha512: 52955be17023a392dee880303e8fe3fd31cb27c0d1831afa84900842a383f7cba590e520cd699c943e89453aa8856dad65e4c75047cf220b87afc85f34798f9f
ssdeep: 768:JmExUJ2MWb+E9kFBYXo577Zp3589dXJ1WdAcncuZLRU9L:sEcaWY477L4hWdAcncuZLRUx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Emotet.X.2C7162C6 also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanDeepScan:Generic.Emotet.X.2C7162C6
FireEyeGeneric.mg.95684aebed2dce76
Qihoo-360Win32/Backdoor.101
McAfeeGenericRXLL-LL!95684AEBED2D
CylanceUnsafe
ZillyaBackdoor.Emotet.Win32.395
K7AntiVirusTrojan ( 005600f21 )
BitDefenderDeepScan:Generic.Emotet.X.2C7162C6
K7GWTrojan ( 005600f21 )
Cybereasonmalicious.bed2dc
Invinceaheuristic
F-ProtW32/Agent.CC.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataDeepScan:Generic.Emotet.X.2C7162C6
KasperskyHEUR:Backdoor.Win32.Emotet.vho
AlibabaTrojan:Win32/Emotet.b87eecfb
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Z.Emotet.33792
AegisLabTrojan.Win32.Emotet.L!c
TencentMalware.Win32.Gencirc.11a66aee
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoMalCrypt.Indus!@1qrzi1
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.Emotet.990
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DGH20
Trapminemalicious.high.ml.score
EmsisoftDeepScan:Generic.Emotet.X.2C7162C6 (B)
IkarusTrojan-Banker.Emotet
CyrenW32/Agent.CC.gen!Eldorado
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=82)
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
ArcabitDeepScan:Generic.Emotet.X.2C7162C6
ZoneAlarmHEUR:Backdoor.Win32.Emotet.vho
MicrosoftTrojan:Win32/Emotet.RBA!MTB
CynetMalicious (score: 90)
AhnLab-V3Malware/Win32.Generic.C4163077
VBA32BScope.Trojan.Emotet
ALYacDeepScan:Generic.Emotet.X.2C7162C6
Ad-AwareDeepScan:Generic.Emotet.X.2C7162C6
MalwarebytesTrojan.Emotet
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Emotet.CD
TrendMicro-HouseCallTROJ_GEN.R002C0DGH20
RisingBackdoor.Emotet!8.514D (CLOUD)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_89%
FortinetW32/Emotet.CD!tr.bdr
BitDefenderThetaAI:Packer.9378C1FD1E
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Generic.Emotet.X.2C7162C6?

Generic.Emotet.X.2C7162C6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment