Malware

Mal/Generic-R + Troj/Emotet-CPG removal guide

Malware Removal

The Mal/Generic-R + Troj/Emotet-CPG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Emotet-CPG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-R + Troj/Emotet-CPG?


File Info:

crc32: 4E4F4BCB
md5: db3ba799ce8e6f96d8e08a1ab7431f8d
name: DB3BA799CE8E6F96D8E08A1AB7431F8D.mlw
sha1: e5ff0e05db5cc148fda70a8cd804708f01debd3e
sha256: e460d5716f0b3e5971528a6440e0bde907ddf219534d12e2cc814aaee001b58a
sha512: 7bcb0492564175250e12719ff7aa1705df13d5be8a5cb8213b4a93e595915aeb531c4cbe89f83c0efa16c7afa2311b9083191b6d8ab27deb8f771cecffb77a3f
ssdeep: 6144:aiV5YLPsjOe5JK27Ie4on6IUK2z3NQoTmq+7AJRzQ:xOe5o2+I6SqqolQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004
InternalName: SendKeysSample
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: SendKeysSample Application
ProductVersion: 1, 0, 0, 1
FileDescription: SendKeysSample MFC Application
OriginalFilename: SendKeysSample.EXE
Translation: 0x0409 0x04b0

Mal/Generic-R + Troj/Emotet-CPG also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70331
FireEyeGeneric.mg.db3ba799ce8e6f96
Qihoo-360Win32/Trojan.095
McAfeeEmotet-FSF!DB3BA799CE8E
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
SangforMalware
K7AntiVirusTrojan ( 0056fa4f1 )
BitDefenderTrojan.GenericKDZ.70331
K7GWTrojan ( 0056fa4f1 )
CyrenW32/Emotet.ATI.gen!Eldorado
SymantecPacked.Generic.554
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Keylogger.Emotet-9768686-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
AlibabaTrojan:Win32/EmotetCrypt.4f47aa9b
NANO-AntivirusTrojan.Win32.Emotet.hwyliw
ViRobotTrojan.Win32.Emotet.278528.B
TencentMalware.Win32.Gencirc.10ce060f
Ad-AwareTrojan.GenericKDZ.70331
EmsisoftTrojan.Emotet (A)
ComodoMalware@#21w7k5idcidvr
F-SecureHeuristic.HEUR/AGEN.1139084
DrWebTrojan.DownLoader34.52134
ZillyaTrojan.Emotet.Win32.32305
TrendMicroTrojanSpy.Win32.EMOTET.THKOIBO
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
SophosMal/Generic-R + Troj/Emotet-CPG
IkarusTrojan-Banker.Agent
JiangminTrojan.Banker.Emotet.orf
AviraHEUR/AGEN.1139084
MAXmalware (ai score=81)
Antiy-AVLTrojan[Banker]/Win32.Emotet
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/EmotetCrypt.PEF!MTB
GridinsoftTrojan.Win32.Emotet.oa
ArcabitTrojan.Generic.D112BB
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataTrojan.GenericKDZ.70331
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.C4199851
BitDefenderThetaGen:NN.ZexaF.34634.rq0@aiZJBHhi
ALYacTrojan.Agent.Emotet
TACHYONTrojan/W32.Emotet.278528.B
VBA32BScope.Trojan.Cometer
MalwarebytesTrojan.Emotet
PandaTrj/Genetic.gen
ESET-NOD32Win32/Emotet.CB
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.THKOIBO
RisingTrojan.Emotet!1.CC99 (CLASSIC)
YandexTrojan.Emotet!OugYPMxS3lw
eGambitUnsafe.AI_Score_97%
FortinetW32/Emotet.EF68!tr
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.11417434.susgen

How to remove Mal/Generic-R + Troj/Emotet-CPG?

Mal/Generic-R + Troj/Emotet-CPG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment