Malware

Generic.EmotetAC.C5CB7E5B (B) malicious file

Malware Removal

The Generic.EmotetAC.C5CB7E5B (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.EmotetAC.C5CB7E5B (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings

How to determine Generic.EmotetAC.C5CB7E5B (B)?


File Info:

crc32: DEE236F0
md5: 35669d1b391285cebdfb61f7e6feac10
name: 35669D1B391285CEBDFB61F7E6FEAC10.mlw
sha1: f0411a8f5fe637a3da8645b37509a44fc5015757
sha256: de8564d053db7fd7f95965705e8f5564f73fd23b40f25ce1af8b2a488097aeae
sha512: 9f3854b3a687554ed44a0b31f00b1e412568032d2561701cc06bf76f11993a42240d99cb6a7d0b9f386c2f81c6877e9c2f65603fc895d4b96db4c4f346362c78
ssdeep: 6144:8jNUOYk7mFYRhpAw1fIMpjksQZz7c2qHPC3hWjZc6fleqcyCCuKH:8xHb7P2qHksQZvQHPOc1DeqpCCuK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.EmotetAC.C5CB7E5B (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Generic-9784952-0
FireEyeGeneric.mg.35669d1b391285ce
McAfeeEmotet-FSF!35669D1B3912
CylanceUnsafe
BitDefenderDeepScan:Generic.EmotetAC.C5CB7E5B
Cybereasonmalicious.f5fe63
TrendMicroTrojanSpy.Win32.EMOTET.SMU.hp
CyrenW32/Kryptik.CIF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
MicroWorld-eScanDeepScan:Generic.EmotetAC.C5CB7E5B
Ad-AwareDeepScan:Generic.EmotetAC.C5CB7E5B
EmsisoftDeepScan:Generic.EmotetAC.C5CB7E5B (B)
DrWebTrojan.Emotet.1046
InvinceaGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Xiquitir.fh
IkarusTrojan-Banker.Agent
MaxSecureTrojan.Malware.121218.susgen
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/EmotetCrypt.ARK!MTB
ArcabitDeepScan:Generic.EmotetAC.C5CB7E5B
GDataWin32.Trojan-Spy.Emotet.RTOKJO
AhnLab-V3Malware/Win32.Generic.C4215257
ALYacDeepScan:Generic.EmotetAC.C5CB7E5B
VBA32BScope.Trojan.Emotet
MalwarebytesTrojan.Emotet
ESET-NOD32a variant of Win32/Kryptik.HHBZ
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMU.hp
RisingTrojan.Emotet!1.CE54 (CLASSIC)
FortinetW32/Emotet.AMH!tr
AVGFileRepMalware
Qihoo-360HEUR/QVM08.0.3F29.Malware.Gen

How to remove Generic.EmotetAC.C5CB7E5B (B)?

Generic.EmotetAC.C5CB7E5B (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment