Categories: Malware

Should I remove “Mal/Generic-R + Troj/Emotet-CJQ”?

The Mal/Generic-R + Troj/Emotet-CJQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Emotet-CJQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows APIs to generate a cryptographic key
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the Emotet malware family
  • Attempts to modify proxy settings

How to determine Mal/Generic-R + Troj/Emotet-CJQ?


File Info:

name: 1ED03C0FFDC5F9F39A52.mlwpath: /opt/CAPEv2/storage/binaries/5a0821eb463c7996a08f296a92bb2379cd07f0cd8e15306e3cde787293273937crc32: F0CF1F75md5: 1ed03c0ffdc5f9f39a52b129162bbab1sha1: 24839035d9d5b3817c49aa56a5296760477263bcsha256: 5a0821eb463c7996a08f296a92bb2379cd07f0cd8e15306e3cde787293273937sha512: 8fec2216beb0310d81b7597d509f396f51304ce1164fd42d409b695775a909e137c26a6fe455369901e090b4eb9a80f2e5378e60576f2dcb1919d48abff86926ssdeep: 12288:z0vY211ECZELJyOoF11PS2MaLzkfcszZoghH20UApTz:CpEC6LYOob5NFz7siwUApntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T127F4B02775D2C47BC2B320B24E19AB6A72F6FD210B394AC32B95070D1E7A9C15E37365sha3_384: 1a260a0878e1c58a55e688cbb157e2e7647400a868cbc1a4ab7c392d02be87166e517c5778084df49d8ea485dc15d02fep_bytes: 6a6068601c4900e8460b0000bf940000timestamp: 2020-05-11 10:20:26

Version Info:

FileDescription: WebGrabber MFC ApplicationFileVersion: 1, 0, 0, 1InternalName: WebGrabberLegalCopyright: Copyright (C) 1999OriginalFilename: WebGrabber.EXEProductName: WebGrabber ApplicationProductVersion: 1, 0, 0, 1Translation: 0x0409 0x04b0

Mal/Generic-R + Troj/Emotet-CJQ also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Emotet.L!c
Cynet Malicious (score: 99)
McAfee Emotet-FQU!1ED03C0FFDC5
Cylance Unsafe
VIPRE Trojan.EmotetU.Gen.Vy0@bq4hmidi
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 005600261 )
Alibaba Trojan:Win32/Emotet.521ea8d5
K7GW Trojan ( 005600261 )
Cybereason malicious.ffdc5f
VirIT Trojan.Win32.TrickBot.DW
Cyren W32/Emotet.AKV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Emotet.CD
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Emotet-7796233-0
Kaspersky HEUR:Backdoor.Win32.Emotet.vho
BitDefender Trojan.EmotetU.Gen.Vy0@bq4hmidi
NANO-Antivirus Trojan.Win32.Emotet.hlctxd
ViRobot Trojan.Win32.Emotet.778240
MicroWorld-eScan Trojan.EmotetU.Gen.Vy0@bq4hmidi
Avast Win32:BankerX-gen [Trj]
Tencent Malware.Win32.Gencirc.10cdcb3f
Ad-Aware Trojan.EmotetU.Gen.Vy0@bq4hmidi
Emsisoft Trojan.Emotet (A)
Comodo Malware@#196qjb8uavb23
F-Secure Trojan.TR/AD.Emotet.mcfmi
DrWeb Trojan.Emotet.982
Zillya Trojan.Emotet.Win32.20636
McAfee-GW-Edition BehavesLike.Win32.Emotet.bm
FireEye Generic.mg.1ed03c0ffdc5f9f3
Sophos Mal/Generic-R + Troj/Emotet-CJQ
SentinelOne Static AI – Suspicious PE
GData Trojan.EmotetU.Gen.Vy0@bq4hmidi
Jiangmin Trojan.Banker.Emotet.nrb
Avira TR/AD.Emotet.mcfmi
Antiy-AVL Trojan/Generic.ASMalwS.3F62
Arcabit Trojan.EmotetU.Gen.ECD21E6
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
ZoneAlarm HEUR:Backdoor.Win32.Emotet.vho
Microsoft Trojan:Win32/Emotet.ARJ!MTB
AhnLab-V3 Trojan/Win32.Emotet.R336164
VBA32 Backdoor.Emotet
ALYac Trojan.EmotetU.Gen.Vy0@bq4hmidi
MAX malware (ai score=88)
Malwarebytes Trojan.Emotet
Rising Trojan.Kryptik!1.C82B (CLASSIC)
Yandex Trojan.Emotet!FwLeI0GOUUg
Ikarus Trojan-Banker.Emotet
MaxSecure Trojan.Malware.74836433.susgen
Fortinet W32/Kryptik.EKKA!tr
BitDefenderTheta Gen:NN.ZexaCO.34582.Vy0@aq4hmidi
AVG Win32:BankerX-gen [Trj]
Panda Trj/Emotet.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Troj/Emotet-CJQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago