Malware

Generic.EmotetAA.959B16F7 information

Malware Removal

The Generic.EmotetAA.959B16F7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.EmotetAA.959B16F7 virus can do?

  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.

How to determine Generic.EmotetAA.959B16F7?


File Info:

crc32: 14A90E7D
md5: bceda17f1641b44004e57609583d9133
name: upload_file
sha1: 5a0c21cdcabb9b664528351483477fb14551698c
sha256: 5faab806b2c6cb339f13c12a91aa9be26e4a8ea3bffd62a4f6992bdeca1152c1
sha512: 7c4ecc90a33f5bacac8770bf52890db7ac8169c44f49497db66d066af861d8bed2caf13dbcaef9955306dfea6df53ae0b495704b71af6ba5517c0921647846ab
ssdeep: 768:pyxe0QgcM2rL9z3KQ/NyXlGlTTkwtSVrlH0AIgAUIl:pyAgWYQ/NSyTTkmsrlH0b
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.EmotetAA.959B16F7 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.EmotetAA.959B16F7
FireEyeGeneric.mg.bceda17f1641b440
McAfeeGenericRXLU-JO!BCEDA17F1641
CylanceUnsafe
K7AntiVirusTrojan ( 005600261 )
BitDefenderDeepScan:Generic.EmotetAA.959B16F7
K7GWTrojan ( 005600261 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Backdoor.Win32.Emotet.vho
AlibabaTrojan:Win32/Emotet.210c69aa
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Z.Emotet.35521.C
RisingTrojan.Emotet!1.CAB7 (CLASSIC)
Ad-AwareDeepScan:Generic.EmotetAA.959B16F7
ComodoMalCrypt.Indus!@1qrzi1
DrWebTrojan.Emotet.1000
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
SophosMal/Generic-S
IkarusTrojan-Banker.Agent
MaxSecureTrojan.Malware.74836433.susgen
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Emotet.RBA!MTB
ArcabitDeepScan:Generic.EmotetAA.959B16F7
ZoneAlarmHEUR:Backdoor.Win32.Emotet.vho
GDataDeepScan:Generic.EmotetAA.959B16F7
AhnLab-V3Malware/Win32.RL_Generic.R351035
BitDefenderThetaAI:Packer.5E1C68501E
ALYacDeepScan:Generic.EmotetAA.959B16F7
VBA32BScope.Trojan.Emotet
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Emotet.CD
TencentWin32.Backdoor.Emotet.Pkhh
YandexTrojan.Emotet!asbd+o43JhU
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Emotet.CD!tr
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.f1641b
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.101

How to remove Generic.EmotetAA.959B16F7?

Generic.EmotetAA.959B16F7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment