Malware

Generic.EmotetAE.7B7B9966 removal guide

Malware Removal

The Generic.EmotetAE.7B7B9966 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.EmotetAE.7B7B9966 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • CAPE detected the AgentTeslaV3 malware family

How to determine Generic.EmotetAE.7B7B9966?


File Info:

name: 7ABBAAE89ADAC89CC486.mlw
path: /opt/CAPEv2/storage/binaries/c14974373929d3fac330847d8193f4a82783bfa95a795feb4439a0151371b548
crc32: 8768650E
md5: 7abbaae89adac89cc486295eba3d97f1
sha1: c63e04b994fe58b13cd874136636501d668d6969
sha256: c14974373929d3fac330847d8193f4a82783bfa95a795feb4439a0151371b548
sha512: 3da270d1c42c72fed881a3320f814237d5047bbb51e6437bacce88e57407207ae69abea06fc7dec734a971edfcc2ca65ccd9b4758a5b51a5f9edfe0aab2d42d3
ssdeep: 6144:eaeYbqNbpJId/AOm8X9feL4GfkfkONJzrzGvXJ0cEWIS05orKEbIwbrfpE+gQqT:erYbgUFt9q4GkfJrQ6WIterrpQT
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T199A4E015B8D3C072D573513149F5EAB24A3DBC210F659ABB6BC80B6E0E341C16A36BB7
sha3_384: 798cb847dd2198e5c7a88b13d429d92c97fe7c3a8befcabbec3469d0ef22fd2ffff5b4880db9638c0e79e207c034cc3e
ep_bytes: e8f4050000e988feffff3b0d70d04200
timestamp: 2020-11-27 10:06:25

Version Info:

0: [No Data]

Generic.EmotetAE.7B7B9966 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.7abbaae89adac89c
CAT-QuickHealBackdoor.AndromRI.S17487048
ALYacDeepScan:Generic.EmotetAE.7B7B9966
CylanceUnsafe
ZillyaTrojan.Stelega.Win32.797
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00573d551 )
AlibabaBackdoor:Win32/Kryptik.0d7eb56b
K7GWTrojan ( 00573d551 )
Cybereasonmalicious.89adac
BitDefenderThetaGen:NN.ZexaF.34182.ECW@a8uOpLbi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HHUH
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Androm.vho
BitDefenderDeepScan:Generic.EmotetAE.7B7B9966
NANO-AntivirusTrojan.Win32.Stelega.ighnal
MicroWorld-eScanDeepScan:Generic.EmotetAE.7B7B9966
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Kryptik!8.8 (CLOUD)
EmsisoftDeepScan:Generic.EmotetAE.7B7B9966 (B)
DrWebTrojan.PWS.Siggen2.60462
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosMal/Generic-S
APEXMalicious
JiangminBackdoor.Androm.ayni
AviraHEUR/AGEN.1103337
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataDeepScan:Generic.EmotetAE.7B7B9966
SentinelOneStatic AI – Malicious PE
AhnLab-V3Trojan/Win32.Kryptik.R356837
McAfeeArtemis!7ABBAAE89ADA
VBA32BScope.Trojan.Wacatac
YandexTrojan.Kryptik!kzgqVjkeKCQ
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HHKE!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.EmotetAE.7B7B9966?

Generic.EmotetAE.7B7B9966 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment