Malware

About “Mal/Generic-R + Troj/Emotet-COR” infection

Malware Removal

The Mal/Generic-R + Troj/Emotet-COR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Emotet-COR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Troj/Emotet-COR?


File Info:

crc32: 187DCDB4
md5: cbe9aa4dce4217491cf9bffae2c66537
name: CBE9AA4DCE4217491CF9BFFAE2C66537.mlw
sha1: 2b7a15303157f8b9f1cce01e5e7a130628eb2c22
sha256: ef536781ae8be4b67a7fb8aa562d84994ad250d97d5606115b6f4e6e2992363f
sha512: 71e2736fafa1be308ef341a937a1c6d0dc5a311952bfb9bfbd492c2e16950508f1aea5e63a8e3614c9a35cdc6a684d3ff6e2dba38fe483af74508d3df41262a5
ssdeep: 6144:DaRhOv5KaMqEZD+m6eewOmkGOYQ87wwzcCgZi3lzAOAWPcnLiG8Ztkq66ti9pdZx:wOKhDD6yUGOYQto3lzAOATStkfxeY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1999
InternalName: twaintest
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: twaintest Application
ProductVersion: 1, 0, 0, 1
FileDescription: twaintest MFC Application
OriginalFilename: twaintest.EXE
Translation: 0x0409 0x04b0

Mal/Generic-R + Troj/Emotet-COR also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35268364
CAT-QuickHealTrojan.Emotet
ALYacTrojan.Agent.Emotet
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
SangforMalware
K7AntiVirusTrojan ( 0056fc8a1 )
BitDefenderTrojan.GenericKD.35268364
K7GWTrojan ( 0056fc8a1 )
CyrenW32/Emotet.ATL.gen!Eldorado
SymantecTrojan.Emotet
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Downloader.Juyd-9768680-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
AlibabaTrojan:Win32/EmotetCrypt.c733339a
NANO-AntivirusTrojan.Win32.Emotet.hxclpw
ViRobotTrojan.Win32.Emotet.517120
RisingTrojan.Kryptik!1.CC9D (CLASSIC)
Ad-AwareTrojan.GenericKD.35268364
SophosMal/Generic-R + Troj/Emotet-COR
F-SecureTrojan.TR/AD.Emotet.dvm
DrWebTrojan.Emotet.1029
ZillyaTrojan.Emotet.Win32.32297
TrendMicroTrojanSpy.Win32.EMOTET.THJABBO
McAfee-GW-EditionBehavesLike.Win32.Emotet.hh
FireEyeGeneric.mg.cbe9aa4dce421749
EmsisoftTrojan.Emotet (A)
JiangminTrojan.Banker.Emotet.ost
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.dvm
MAXmalware (ai score=83)
Antiy-AVLGrayWare/Win32.Kryptik.uvng
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/EmotetCrypt.ARJ!MTB
GridinsoftTrojan.Win32.Emotet.oa
ArcabitTrojan.Generic.D21A270C
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef
GDataWin32.Trojan.PSE.12HHRZI
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4200078
Acronissuspicious
McAfeeEmotet-FSF!CBE9AA4DCE42
TACHYONTrojan/W32.Agent.517120.CX
VBA32BScope.Trojan.Cometer
MalwarebytesTrojan.Emotet
PandaTrj/Genetic.gen
ESET-NOD32Win32/Emotet.CB
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMD4.hp
TencentMalware.Win32.Gencirc.10ce0663
YandexTrojan.GenKryptik!rxoCvjRRi20
IkarusTrojan.Downloader
MaxSecureTrojan.Malware.11417434.susgen
FortinetW32/Emotet.EF68!tr
BitDefenderThetaGen:NN.ZexaF.34634.Fq0@amNM59pi
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.095

How to remove Mal/Generic-R + Troj/Emotet-COR?

Mal/Generic-R + Troj/Emotet-COR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment