Categories: Malware

Should I remove “Generic.EmotetC.FA9420E3”?

The Generic.EmotetC.FA9420E3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.EmotetC.FA9420E3 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Emotet malware family

How to determine Generic.EmotetC.FA9420E3?


File Info:

name: AB015258AC2A6220DABE.mlwpath: /opt/CAPEv2/storage/binaries/50fb7ad878e6741332576609eda2c8f653f3f1dffe759ea458f838a8a0e2fc80crc32: FCB5509Dmd5: ab015258ac2a6220dabeecf4a780775asha1: 03bf53e92bb0c88ceb65e1d0c98196047646181fsha256: 50fb7ad878e6741332576609eda2c8f653f3f1dffe759ea458f838a8a0e2fc80sha512: 20efa7f522027a8a100eb55a8820855d1d0248f2a517e14e349e2c71aff269750b625cb15f63d9b6a29f40a966abe27000ac46530e4d8a099b35db74a926b485ssdeep: 3072:Q2Bj5jc9JBQHNsI+v3a4ThFGQ9jRVuKqP86HjKNdiB3g4G+oVvTwxUhrr2JFFF:Q2hq9JaEhIQ9jRVvqP7DJB3grd6UBr2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A7746DBE79431F96CD394ABD6EB7B0AF2B017731C238512521172678EB53F90F82A914sha3_384: a4f88edb13ec87eb2eb619e72155794ea751c9e7e93cea178103178a095968eafa9e31978214a2cbf7ad0614e9955136ep_bytes: 8b442408e8bf22fbff8945fc5589e58dtimestamp: 2018-04-24 22:12:42

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows WriteFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)InternalName: writeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: writeProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7600.16385Translation: 0x0409 0x04b0

Generic.EmotetC.FA9420E3 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
MicroWorld-eScan DeepScan:Generic.EmotetC.FA9420E3
ClamAV Win.Trojan.Emotet-6516990-0
FireEye Generic.mg.ab015258ac2a6220
ALYac DeepScan:Generic.EmotetC.FA9420E3
Cylance Unsafe
VIPRE DeepScan:Generic.EmotetC.FA9420E3
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052f4611 )
Alibaba Ransom:Win32/DoppelPaymer.321f0fd6
K7GW Trojan ( 0052f4611 )
Cybereason malicious.8ac2a6
VirIT Trojan.Win32.Emotet.FK
Cyren W32/Emotet.AY.gen!Eldorado
Symantec Trojan.Emotet
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.GGBE
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender DeepScan:Generic.EmotetC.FA9420E3
NANO-Antivirus Trojan.Win32.Kryptik.faqryq
Avast Win32:Evo-gen [Trj]
Tencent Win32.Trojan.Generic.Qwhl
Ad-Aware DeepScan:Generic.EmotetC.FA9420E3
Emsisoft DeepScan:Generic.EmotetC.FA9420E3 (B)
Comodo TrojWare.Win32.Critet.BY@7msok9
Zillya Trojan.Agent.Win32.890316
TrendMicro TSPY_EMOTET.TTIBBHG
McAfee-GW-Edition GenericRXFB-VD!AB015258AC2A
Trapmine malicious.high.ml.score
Sophos Mal/Generic-R + Troj/Agent-AYWV
Ikarus Trojan-Banker.Emotet
GData Win32.Trojan-Spy.Emotet.PR
Jiangmin Trojan.Generic.eenfn
Webroot W32.Trojan.Emotet
Avira HEUR/AGEN.1220819
MAX malware (ai score=100)
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Arcabit DeepScan:Generic.EmotetC.FA9420E3
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Ransom:Win32/DoppelPaymer.KM!MTB
Google Detected
AhnLab-V3 Win-Trojan/Emotet.Suspic.GEN
McAfee GenericRXFB-VD!AB015258AC2A
VBA32 BScope.Trojan.Occamy
Malwarebytes Trojan.Emotet
TrendMicro-HouseCall TSPY_EMOTET.TTIBBHG
Rising Trojan.Kryptik!1.B1F8 (CLASSIC)
Yandex Trojan.GenAsa!JtSIk9t9lRU
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.GGBE!tr
BitDefenderTheta Gen:NN.ZexaF.34698.vu0@a0kCGCgi
AVG Win32:Evo-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.EmotetC.FA9420E3?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago