Malware

Generic.EmotetAE.44C2B01C malicious file

Malware Removal

The Generic.EmotetAE.44C2B01C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.EmotetAE.44C2B01C virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection
  • CAPE detected the AgentTeslaV3 malware family

How to determine Generic.EmotetAE.44C2B01C?


File Info:

name: 575FB6D573BB67BFFD6D.mlw
path: /opt/CAPEv2/storage/binaries/bfc8cbd13bd96dc072116f2d663d0e9b0d22ca9a99759bd5a6354316c2c78786
crc32: EAE4981C
md5: 575fb6d573bb67bffd6dbbd56b38588b
sha1: d766175f332a3b9893cb973aef9598178cc324fe
sha256: bfc8cbd13bd96dc072116f2d663d0e9b0d22ca9a99759bd5a6354316c2c78786
sha512: fc1feaae758aa640e4cc2eadbf5fbddc34bcffe762bf31d36b0b9f2640450ec20f9459f9046b13a2a50126a4c529d503e9715de202f148214a749e75db8671e5
ssdeep: 6144:0cSRfdD6Nt79WPnBAObr4Ch80JOSyLrLE7a6zGR5TehfJ/RwkOE0msUT:09RfdWNIB3hvsfLaa6u5TehfdRyELT
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E794CF1474D3C072D0B3553519F5EAB59A3DBD220B618ABF27E84B2D0F342D16A36BB2
sha3_384: be382a82dd3b50f56c96519d5018448ac5759f1921ece309e14fb69dc391711397b127806e96ba29de1169c490469d03
ep_bytes: e8f4050000e988feffff3b0d70d04200
timestamp: 2020-11-27 08:57:43

Version Info:

0: [No Data]

Generic.EmotetAE.44C2B01C also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.EmotetAE.44C2B01C
FireEyeGeneric.mg.575fb6d573bb67bf
CAT-QuickHealBackdoor.AndromRI.S17487048
ALYacDeepScan:Generic.EmotetAE.44C2B01C
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaBackdoor:Win32/Kryptik.b74ab2df
K7GWTrojan ( 00573da91 )
K7AntiVirusTrojan ( 00573da91 )
BitDefenderThetaGen:NN.ZexaF.34182.zCW@aiKXz1di
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HHUH
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Androm.vho
BitDefenderDeepScan:Generic.EmotetAE.44C2B01C
NANO-AntivirusTrojan.Win32.Stelega.igggiz
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan.Inject.Auto
SophosMal/Generic-S
DrWebTrojan.Inject4.5865
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
EmsisoftDeepScan:Generic.EmotetAE.44C2B01C (B)
IkarusTrojan.Win32.Crypt
JiangminBackdoor.Androm.ayni
AviraHEUR/AGEN.1103337
MicrosoftTrojan:Win32/Glupteba!ml
GDataDeepScan:Generic.EmotetAE.44C2B01C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R356837
McAfeeRDN/Generic BackDoor
MAXmalware (ai score=83)
VBA32BScope.Trojan.Wacatac
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.PWS.Stelega!8jebMR6Ah9w
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HHKE!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.573bb6
PandaTrj/GdSda.A

How to remove Generic.EmotetAE.44C2B01C?

Generic.EmotetAE.44C2B01C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment