Malware

Should I remove “Generic.Emotet.X.D2395A77 (B)”?

Malware Removal

The Generic.Emotet.X.D2395A77 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Emotet.X.D2395A77 (B) virus can do?

  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Emotet.X.D2395A77 (B)?


File Info:

crc32: 0F5B0D26
md5: 99d450925dbc82b15edf05560cae37ca
name: upload_file
sha1: cef663b762d443f23abfb2ba4337c6b23da33a50
sha256: 429af5769afa6307652b8eec8f3c86a8ecee8503023fdc07a71dd5c4b34bf1d0
sha512: 4e32cd18cc75a204cbdc2232afe0c3d9ccaefc7d113e272734d109b7c176c55b6ffd4a6e9b4fdaad0c2974a507b012e67e0488a33e6d121f4a639a4265b7c7e2
ssdeep: 768:xYQeeKXXX/hrWSznUVhsYeYLoOgoyxDd0/A89ltV1R:xYQeeKTYhjeYLoOgoqy/A89R
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Emotet.X.D2395A77 (B) also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Emotet.X.D2395A77
FireEyeGeneric.mg.99d450925dbc82b1
McAfeeGenericRXLN-NA!99D450925DBC
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 005600f21 )
BitDefenderDeepScan:Generic.Emotet.X.D2395A77
K7GWTrojan ( 005600f21 )
Cybereasonmalicious.25dbc8
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Backdoor.Win32.Emotet.vho
AlibabaTrojan:Win32/Emotet.28ec2917
NANO-AntivirusVirus.Win32.Gen.ccmw
AegisLabTrojan.Win32.Emotet.L!c
TencentWin32.Backdoor.Emotet.Hwwi
Ad-AwareDeepScan:Generic.Emotet.X.D2395A77
SophosMal/Generic-S
ComodoMalCrypt.Indus!@1qrzi1
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.Emotet.994
TrendMicroTROJ_GEN.R002C0DH120
EmsisoftDeepScan:Generic.Emotet.X.D2395A77 (B)
IkarusTrojan-Banker.Agent
AviraTR/Crypt.XPACK.Gen2
FortinetW32/Emotet.CD!tr
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
ZoneAlarmHEUR:Backdoor.Win32.Emotet.vho
MicrosoftTrojan:Win32/Emotet.RBA!MTB
CynetMalicious (score: 85)
BitDefenderThetaAI:Packer.CF17F66F1E
ALYacDeepScan:Generic.Emotet.X.D2395A77
MAXmalware (ai score=100)
VBA32BScope.Trojan.Emotet
ESET-NOD32a variant of Win32/Emotet.CD
TrendMicro-HouseCallTROJ_GEN.R002C0DH120
RisingBackdoor.Emotet!8.514D (TFE:4:k2NfvoixNwK)
SentinelOneDFI – Malicious PE
GDataDeepScan:Generic.Emotet.X.D2395A77
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Emotet.X.D2395A77 (B)?

Generic.Emotet.X.D2395A77 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment