Malware

Generic.Emotet.X.79A9A977 malicious file

Malware Removal

The Generic.Emotet.X.79A9A977 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Emotet.X.79A9A977 virus can do?

  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Emotet.X.79A9A977?


File Info:

crc32: DA3A2450
md5: 06b30484d808e931d526ce24b5a8c3bb
name: upload_file
sha1: 4edbe88d8b22019945588a06480b18b96c7f1ead
sha256: 228e1453c4786478235e914e4f17d672cea696c85a31d65c7be0e9f32bdd7186
sha512: 36df6ddcfc80843f4a6f057505c0660fbf6715f63f2268fe96e0ae064b8639451745b61b037ba3abb64662bfcfd8248e6b42d4fccdc9446194982b627761447b
ssdeep: 768:O1e0CMRmcc7txXyubeHZ68HMNsunzVcwr2hQN25yBb:O1jmLtvv6juzVtr2hyRBb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Emotet.X.79A9A977 also known as:

BkavW32.AIDetectVM.malware2
FireEyeGeneric.mg.06b30484d808e931
Qihoo-360Win32/Backdoor.101
McAfeeGenericRXLN-NZ!06B30484D808
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
K7AntiVirusTrojan ( 005600f21 )
BitDefenderDeepScan:Generic.Emotet.X.79A9A977
K7GWTrojan ( 005600f21 )
Cybereasonmalicious.4d808e
Invinceaheuristic
F-ProtW32/Agent.CC.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 90)
GDataDeepScan:Generic.Emotet.X.79A9A977
KasperskyHEUR:Backdoor.Win32.Emotet.vho
AlibabaTrojan:Win32/Emotet.bbda3aad
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanDeepScan:Generic.Emotet.X.79A9A977
TencentWin32.Backdoor.Emotet.Gln
Ad-AwareDeepScan:Generic.Emotet.X.79A9A977
EmsisoftDeepScan:Generic.Emotet.X.79A9A977 (B)
ComodoMalCrypt.Indus!@1qrzi1
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.Emotet.997
TrendMicroTROJ_GEN.R002C0DGV20
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan-Banker.Agent
CyrenW32/Agent.CC.gen!Eldorado
JiangminBackdoor.Emotet.oz
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=85)
Endgamemalicious (high confidence)
ArcabitDeepScan:Generic.Emotet.X.79A9A977
ZoneAlarmHEUR:Backdoor.Win32.Emotet.vho
MicrosoftTrojan:Win32/Emotet.RBA!MTB
BitDefenderThetaAI:Packer.8AC1548F1E
ALYacDeepScan:Generic.Emotet.X.79A9A977
VBA32BScope.Trojan.Emotet
MalwarebytesTrojan.Emotet
ESET-NOD32a variant of Win32/Emotet.CD
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
RisingBackdoor.Emotet!8.514D (CLOUD)
SentinelOneDFI – Malicious PE
FortinetW32/Emotet.CD!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Emotet.X.79A9A977?

Generic.Emotet.X.79A9A977 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment