Categories: Malware

About “Generic.Emotet.X.7739D1FC” infection

The Generic.Emotet.X.7739D1FC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Emotet.X.7739D1FC virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Generic.Emotet.X.7739D1FC?


File Info:

crc32: F8A9AC83md5: 12a0e3c0a32c2a0ece2ab076b3d9606dname: upload_filesha1: 2430077f34d57db4d7045386831112cf0898663csha256: d24df6fa178eeac43d210a34912bd9fec5425fdb326ca055efbd5a380d3834f7sha512: 1241dd2dc974a7a810311abf5ef3198ceb8386f520cdd58ddc8713704348ee11703388405b088f07c4f1721118b48dc53cb37bd8b21b9eabae84ab28eed3413assdeep: 768:+J1mAGCZlpGHasHsyC4p39OV+45T1EV14gvWfs:+J1mCpg9pt4+4PEV1ZvWfstype: MS-DOS executable

Version Info:

0: [No Data]

Generic.Emotet.X.7739D1FC also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Emotet.X.7739D1FC
FireEye Generic.mg.12a0e3c0a32c2a0e
CAT-QuickHeal Backdoor.Emotet
McAfee GenericRXJR-JC!12A0E3C0A32C
Cylance Unsafe
AegisLab Trojan.Win32.Emotet.L!c
BitDefender DeepScan:Generic.Emotet.X.7739D1FC
Cybereason malicious.0a32c2
TrendMicro Cryp_Xin1
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky HEUR:Backdoor.Win32.Emotet.vho
NANO-Antivirus Virus.Win32.Gen.ccmw
Ad-Aware DeepScan:Generic.Emotet.X.7739D1FC
Sophos Mal/Generic-S
Comodo MalCrypt.Indus!@1qrzi1
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Generic.nh
Emsisoft DeepScan:Generic.Emotet.X.7739D1FC (B)
SentinelOne DFI – Malicious PE
Jiangmin Backdoor.Emotet.so
eGambit Unsafe.AI_Score_88%
Avira HEUR/AGEN.1136848
MAX malware (ai score=82)
Microsoft Trojan:Win32/Emotet.RBA!MTB
Arcabit DeepScan:Generic.Emotet.X.7739D1FC
ZoneAlarm HEUR:Backdoor.Win32.Emotet.vho
GData DeepScan:Generic.Emotet.X.7739D1FC
Cynet Malicious (score: 90)
AhnLab-V3 Malware/Win32.RL_Generic.R351035
BitDefenderTheta AI:Packer.84C640DD1E
ALYac DeepScan:Generic.Emotet.X.7739D1FC
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Emotet.CD
TrendMicro-HouseCall Cryp_Xin1
Rising Trojan.Emotet!1.CAB7 (CLASSIC)
Yandex Trojan.Emotet!
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Emotet.CD!tr
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen
CrowdStrike win/malicious_confidence_90% (D)
Qihoo-360 HEUR/QVM20.1.9304.Malware.Gen

How to remove Generic.Emotet.X.7739D1FC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago