Malware

How to remove “Mal/Generic-R + Troj/Emotet-CKD”?

Malware Removal

The Mal/Generic-R + Troj/Emotet-CKD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Emotet-CKD virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Performs some HTTP requests
  • Attempts to modify proxy settings

Related domains:

edgedl.me.gvt1.com

How to determine Mal/Generic-R + Troj/Emotet-CKD?


File Info:

crc32: 5795BC74
md5: 8760dfe88feb489630acdaa5d09d4421
name: 8760DFE88FEB489630ACDAA5D09D4421.mlw
sha1: 70053a3e446447622bd709b0562811955ab72817
sha256: d3ead488ec0b44a97df99a563ee547a7ea505b2c26ccd03474a8d8493c359b84
sha512: 0ec9e16eb0900884f2e6a8722877fb9cd0a40757bb97ad4f55a4717ba01a4f17d60a1a652cd8f63f6f761583fef2aa79d8c9552210c4a2c728ce6fdfc21dc25d
ssdeep: 6144:m1GLgYu3b3rOm/cLt6nDSfn9i7R4Qmi0dync8K2ArRe36TPcQs7LdJ:m1GLgYu3b7O7fnQ7R4Tjhr46TPf+r
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001
InternalName: LineCounter
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: LineCounter Application
ProductVersion: 1, 0, 0, 1
FileDescription: LineCounter MFC Application
OriginalFilename: LineCounter.EXE
Translation: 0x0409 0x04b0

Mal/Generic-R + Troj/Emotet-CKD also known as:

BkavW32.FamVT.ChapakGC.Trojan
K7AntiVirusTrojan ( 005600261 )
Elasticmalicious (high confidence)
DrWebTrojan.Emotet.987
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Emotet.S15199148
ALYacTrojan.GenericKDZ.68878
ZillyaBackdoor.Emotet.Win32.376
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005600261 )
Cybereasonmalicious.88feb4
CyrenW32/Kryptik.BQM.gen!Eldorado
SymantecTrojan.Emotet
ESET-NOD32Win32/Emotet.CD
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Packed.Emotet-9778867-0
KasperskyHEUR:Trojan.Win32.Zenpak.pef
BitDefenderTrojan.GenericKDZ.68878
NANO-AntivirusTrojan.Win32.Emotet.hojqoj
MicroWorld-eScanTrojan.GenericKDZ.68878
TencentMalware.Win32.Gencirc.10cdf990
Ad-AwareTrojan.GenericKDZ.68878
SophosMal/Generic-R + Troj/Emotet-CKD
BitDefenderThetaGen:NN.ZexaF.34142.Aq0@aicw3sak
McAfee-GW-EditionBehavesLike.Win32.Emotet.gh
FireEyeGeneric.mg.8760dfe88feb4896
EmsisoftTrojan.Emotet (A)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Emotet.nh
AviraHEUR/AGEN.1136679
Antiy-AVLTrojan/Generic.ASMalwS.30BA50B
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Generic.D10D0E
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataTrojan.GenericKDZ.68878
AhnLab-V3Trojan/Win32.Emotet.R345527
McAfeeEmotet-FRI!8760DFE88FEB
MAXmalware (ai score=89)
VBA32Trojan.Wacatac
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Emotet.C
RisingTrojan.Emotet!1.D0C3 (CLASSIC)
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Emotet.985!tr
AVGWin32:Trojan-gen

How to remove Mal/Generic-R + Troj/Emotet-CKD?

Mal/Generic-R + Troj/Emotet-CKD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment