Malware

Generic.Emotet.X.96813089 removal

Malware Removal

The Generic.Emotet.X.96813089 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Emotet.X.96813089 virus can do?

  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.

How to determine Generic.Emotet.X.96813089?


File Info:

crc32: 3EACEABD
md5: d26cc61902c48032076b54f4bb878c58
name: upload_file
sha1: 5c221b4589a4849095a086ec59e7e6fbed499734
sha256: 174baa84d37bc865092a20565f124ccf5ba7431cc755d7a79cc0845e7812fff9
sha512: 3e4af152ce213701fce606eef64d50f1e2b86e5423e156067bdb74fbb420ac1a10c7d3c3eb0b0237ab5d34593cc1b922f6a63434f975ab36108f07e8063d9416
ssdeep: 768:JCrKAbx+ZXnuEBA+Z+SrkwzaTCtzyawmE7SELePs:JCrjb6n3a+/kv8yfmLBs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Emotet.X.96813089 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Emotet.X.96813089
FireEyeGeneric.mg.d26cc61902c48032
CAT-QuickHealBackdoor.Emotet
McAfeeGenericRXLS-JE!D26CC61902C4
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
K7AntiVirusTrojan ( 005600261 )
BitDefenderDeepScan:Generic.Emotet.X.96813089
K7GWTrojan ( 005600261 )
CrowdStrikewin/malicious_confidence_100% (W)
TrendMicroTROJ_GEN.R002C0DHK20
BitDefenderThetaAI:Packer.D9A13EA31E
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Emotet.CD
TrendMicro-HouseCallTROJ_GEN.R002C0DHK20
AvastWin32:Trojan-gen
KasperskyHEUR:Backdoor.Win32.Emotet.vho
AlibabaTrojan:Win32/Emotet.818bc768
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Z.Emotet.32773
RisingBackdoor.Emotet!8.514D (TFE:dGZlOgRkh9EjIheJfQ)
Ad-AwareDeepScan:Generic.Emotet.X.96813089
ComodoMalCrypt.Indus!@1qrzi1
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.Emotet.999
Invinceaheuristic
SophosMal/Generic-S
APEXMalicious
JiangminBackdoor.Emotet.ry
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.RBA!MTB
ArcabitDeepScan:Generic.Emotet.X.D5C54021
ZoneAlarmHEUR:Backdoor.Win32.Emotet.vho
GDataDeepScan:Generic.Emotet.X.96813089
CynetMalicious (score: 85)
VBA32BScope.Trojan.Emotet
ALYacDeepScan:Generic.Emotet.X.96813089
MAXmalware (ai score=87)
IkarusTrojan.Win32.Emotet
PandaTrj/CI.A
TencentWin32.Backdoor.Emotet.Wpjg
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Emotet.CD!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.902c48
Qihoo-360Win32/Backdoor.101

How to remove Generic.Emotet.X.96813089?

Generic.Emotet.X.96813089 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment