Categories: Malware

Generic.EmotetN.77A6CAB0 removal tips

The Generic.EmotetN.77A6CAB0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.EmotetN.77A6CAB0 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the DridexV4 malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.EmotetN.77A6CAB0?


File Info:

name: C24B03A1F372C0DDB75F.mlwpath: /opt/CAPEv2/storage/binaries/b881317368a295e93d226561007efdef1428af765c56ac4cec7c580898fca31fcrc32: 64831E84md5: c24b03a1f372c0ddb75f8a913c632dc4sha1: c2e77ebf37071d97598eabcc209790472a2c0589sha256: b881317368a295e93d226561007efdef1428af765c56ac4cec7c580898fca31fsha512: 23a22685e311abd2387fd2263481948fc3c645b014fa545f99c369cf79c31a23aad7124440adc63ff7dc369eccab97a5778b470b94a78437dc387fab59548c64ssdeep: 3072:V5w50z0YjRfRSBQqmraniMzHHJMwucA8ofp:VLz0YjRfRsHiMzJwcA8oxtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T189B30271A18069BFF14B28738F465BF232846A5D476839664CB3DB6B01742ABD0BDD0Fsha3_384: b2d382b8d7434b240ea6e207222743c05fc6d3be4ad0acd5329dc9ecb4c6feced926770f675648d997fab14d2f392d7bep_bytes: 60be00b040008dbe0060ffff57eb0b90timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Generic.EmotetN.77A6CAB0 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Dridex.4!c
tehtris Generic.Malware
MicroWorld-eScan DeepScan:Generic.EmotetN.77A6CAB0
FireEye Generic.mg.c24b03a1f372c0dd
McAfee Artemis!C24B03A1F372
Cylance unsafe
VIPRE DeepScan:Generic.EmotetN.77A6CAB0
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0052af621 )
Alibaba TrojanBanker:Win32/CoreBot.ed869472
K7GW Trojan ( 0052af621 )
Cybereason malicious.1f372c
Symantec Trojan.Cridex
Elastic malicious (moderate confidence)
APEX Malicious
Kaspersky Trojan-Banker.Win32.CoreBot.ul
BitDefender DeepScan:Generic.EmotetN.77A6CAB0
NANO-Antivirus Trojan.Win32.Dridex.eyzisp
Avast Win32:Malware-gen
Tencent Win32.Trojan-Banker.Corebot.Gplw
Emsisoft DeepScan:Generic.EmotetN.77A6CAB0 (B)
McAfee-GW-Edition BehavesLike.Win32.Ctsinf.cc
Trapmine malicious.high.ml.score
Sophos Mal/EncPk-AOL
Ikarus Trojan.Kryptik
GData DeepScan:Generic.EmotetN.77A6CAB0
Jiangmin Backdoor.Dridex.ej
Google Detected
Antiy-AVL Trojan[Banker]/Win32.CoreBot
Arcabit DeepScan:Generic.EmotetN.77A6CAB0
ViRobot Trojan.Win32.Z.Dridex.111872
ZoneAlarm Trojan-Banker.Win32.CoreBot.ul
Microsoft Backdoor:Win32/Dridex.SD!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C3357477
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36250.gmHfaiMiLRe
ALYac DeepScan:Generic.EmotetN.77A6CAB0
MAX malware (ai score=99)
VBA32 BScope.Backdoor.Dridex
Malwarebytes Malware.Heuristic.1003
Panda Trj/CI.A
Rising Backdoor.Dridex!8.3226 (CLOUD)
Yandex Trojan.GenAsa!4J3LlZle0GQ
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74451933.susgen
Fortinet W32/Kryptik.FYLG!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.EmotetN.77A6CAB0?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago