Malware

What is “Mal/Generic-R + Troj/Emotet-CSX”?

Malware Removal

The Mal/Generic-R + Troj/Emotet-CSX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Emotet-CSX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Troj/Emotet-CSX?


File Info:

crc32: 7F0EFF81
md5: 2a0d21658a42b2b52f59fe18ed258007
name: 2A0D21658A42B2B52F59FE18ED258007.mlw
sha1: 4f177ec6892fd6e637d868869155144fac379eb3
sha256: c9c891220f1c719ccfd03911742d2eff51a7b8806edf80d9ae7090852f57b706
sha512: 7f2f7b722fba3869e8574176289c840acc4f33aaf16d55f9c48bf2252f31b7c3ad29661e3f50045ca78043173fe19ed2450b2a4e2c17ff895c6364f44a402325
ssdeep: 3072:75gtxaJw4kfkG21dY+deqceSRa510naU5+XGvjzo2n2kYbGUAQiWn7mBLVV8djU:KfkVdVdeqPUa51VU5qiHorWQABLsd4s
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Emotet-CSX also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Emotet.1047
MicroWorld-eScanTrojan.GenericKDZ.71107
FireEyeGeneric.mg.2a0d21658a42b2b5
CAT-QuickHealTrojan.Injuke
Qihoo-360Win32/Trojan.56f
McAfeeEmotet-FSF!2A0D21658A42
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005724f31 )
BitDefenderTrojan.GenericKDZ.71107
K7GWTrojan ( 005724f31 )
Cybereasonmalicious.58a42b
BitDefenderThetaGen:NN.ZexaF.34634.wyW@aSEoUPdi
CyrenW32/Emotet.AWO.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Malware.Emotet-9785873-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
AlibabaTrojan:Win32/EmotetCrypt.afd73f76
NANO-AntivirusTrojan.Win32.Injuke.ibnjjn
TencentMalware.Win32.Gencirc.10ce16b1
Ad-AwareTrojan.GenericKDZ.71107
SophosMal/Generic-R + Troj/Emotet-CSX
F-SecureTrojan.TR/Crypt.Agent.hfqum
TrendMicroTROJ_GEN.R06EC0DKI20
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Agent
GDataTrojan.GenericKDZ.71107
JiangminTrojan.Injuke.aep
AviraTR/Crypt.Agent.hfqum
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Emotet.b
GridinsoftTrojan.Win32.Emotet.oa
ArcabitTrojan.Generic.D115C3
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
MicrosoftTrojan:Win32/EmotetCrypt.ARJ!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.R354577
VBA32BScope.Malware-Cryptor.Emotet
ALYacTrojan.GenericKDZ.71107
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HHJZ
TrendMicro-HouseCallTROJ_GEN.R06EC0DKI20
RisingTrojan.Emotet!1.CE62 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Emotet.1041!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Troj/Emotet-CSX?

Mal/Generic-R + Troj/Emotet-CSX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment