Categories: Malware

Generic.EmotetAE.7B7B9966 removal guide

The Generic.EmotetAE.7B7B9966 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.EmotetAE.7B7B9966 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • CAPE detected the AgentTeslaV3 malware family

How to determine Generic.EmotetAE.7B7B9966?


File Info:

name: 7ABBAAE89ADAC89CC486.mlwpath: /opt/CAPEv2/storage/binaries/c14974373929d3fac330847d8193f4a82783bfa95a795feb4439a0151371b548crc32: 8768650Emd5: 7abbaae89adac89cc486295eba3d97f1sha1: c63e04b994fe58b13cd874136636501d668d6969sha256: c14974373929d3fac330847d8193f4a82783bfa95a795feb4439a0151371b548sha512: 3da270d1c42c72fed881a3320f814237d5047bbb51e6437bacce88e57407207ae69abea06fc7dec734a971edfcc2ca65ccd9b4758a5b51a5f9edfe0aab2d42d3ssdeep: 6144:eaeYbqNbpJId/AOm8X9feL4GfkfkONJzrzGvXJ0cEWIS05orKEbIwbrfpE+gQqT:erYbgUFt9q4GkfJrQ6WIterrpQTtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T199A4E015B8D3C072D573513149F5EAB24A3DBC210F659ABB6BC80B6E0E341C16A36BB7sha3_384: 798cb847dd2198e5c7a88b13d429d92c97fe7c3a8befcabbec3469d0ef22fd2ffff5b4880db9638c0e79e207c034cc3eep_bytes: e8f4050000e988feffff3b0d70d04200timestamp: 2020-11-27 10:06:25

Version Info:

0: [No Data]

Generic.EmotetAE.7B7B9966 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.7abbaae89adac89c
CAT-QuickHeal Backdoor.AndromRI.S17487048
ALYac DeepScan:Generic.EmotetAE.7B7B9966
Cylance Unsafe
Zillya Trojan.Stelega.Win32.797
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00573d551 )
Alibaba Backdoor:Win32/Kryptik.0d7eb56b
K7GW Trojan ( 00573d551 )
Cybereason malicious.89adac
BitDefenderTheta Gen:NN.ZexaF.34182.ECW@a8uOpLbi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HHUH
Paloalto generic.ml
Kaspersky HEUR:Backdoor.Win32.Androm.vho
BitDefender DeepScan:Generic.EmotetAE.7B7B9966
NANO-Antivirus Trojan.Win32.Stelega.ighnal
MicroWorld-eScan DeepScan:Generic.EmotetAE.7B7B9966
Avast Win32:PWSX-gen [Trj]
Rising Trojan.Kryptik!8.8 (CLOUD)
Emsisoft DeepScan:Generic.EmotetAE.7B7B9966 (B)
DrWeb Trojan.PWS.Siggen2.60462
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Sophos Mal/Generic-S
APEX Malicious
Jiangmin Backdoor.Androm.ayni
Avira HEUR/AGEN.1103337
MAX malware (ai score=81)
Microsoft Trojan:Win32/Wacatac.B!ml
GData DeepScan:Generic.EmotetAE.7B7B9966
SentinelOne Static AI – Malicious PE
AhnLab-V3 Trojan/Win32.Kryptik.R356837
McAfee Artemis!7ABBAAE89ADA
VBA32 BScope.Trojan.Wacatac
Yandex Trojan.Kryptik!kzgqVjkeKCQ
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HHKE!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.EmotetAE.7B7B9966?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago