Malware

Generic.EmotetAA.79A9A977 information

Malware Removal

The Generic.EmotetAA.79A9A977 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.EmotetAA.79A9A977 virus can do?

  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Generic.EmotetAA.79A9A977?


File Info:

crc32: B5D12EDA
md5: 9579a4ac7054c6d4808085f1ae2dd2e1
name: upload_file
sha1: 5df226779e294045d2090f51b0ccfef9c6ee694c
sha256: 8d75565614dbeb79c48f5d3edb05c12b091913f5a4ed9898ba41ec590332bf5b
sha512: 619190c5d101ac79a8eca5b4a459cf77e07943bc23e6d291eb495b4fdceca02aa13bd3825ca0825d5050b65ef37e77d36ffbbd982365c72a20ac0dee28067254
ssdeep: 768:O1e0CMRmcc7txXyubeHZ68HMNsunzVcwr2hQN25CFv:O1jmLtvv6juzVtr2hy5Fv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.EmotetAA.79A9A977 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.EmotetAA.79A9A977
FireEyeGeneric.mg.9579a4ac7054c6d4
McAfeeGenericRXLV-NV!9579A4AC7054
CylanceUnsafe
K7AntiVirusTrojan ( 005600f21 )
BitDefenderDeepScan:Generic.EmotetAA.79A9A977
K7GWTrojan ( 005600f21 )
Cybereasonmalicious.c7054c
CyrenW32/Agent.CC.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-9777981-0
KasperskyHEUR:Backdoor.Win32.Emotet.vho
AlibabaTrojan:Win32/Emotet.03e8d81f
NANO-AntivirusTrojan.Win32.Emotet.hpxqye
ViRobotTrojan.Win32.Z.Emotet.35521.E
RisingTrojan.Emotet!1.CAB7 (CLASSIC)
Ad-AwareDeepScan:Generic.EmotetAA.79A9A977
ComodoMalCrypt.Indus!@1qrzi1
DrWebTrojan.Emotet.997
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
SophosMal/Generic-S
IkarusTrojan-Banker.Agent
JiangminBackdoor.Emotet.oz
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Emotet.RBA!MTB
ArcabitDeepScan:Generic.EmotetAA.79A9A977
ZoneAlarmHEUR:Backdoor.Win32.Emotet.vho
GDataDeepScan:Generic.EmotetAA.79A9A977
AhnLab-V3Trojan/Win32.Emotet.C4184986
BitDefenderThetaAI:Packer.8AC1548F1E
ALYacDeepScan:Generic.EmotetAA.79A9A977
VBA32BScope.Trojan.Emotet
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Emotet.CD
TencentWin32.Backdoor.Emotet.Htcb
YandexTrojan.Emotet!/duS52CybXs
SentinelOneDFI – Malicious PE
FortinetW32/Emotet.CD!tr
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Backdoor.101

How to remove Generic.EmotetAA.79A9A977?

Generic.EmotetAA.79A9A977 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment