Malware

About “Mal/Generic-R + Troj/Emotet-CTL” infection

Malware Removal

The Mal/Generic-R + Troj/Emotet-CTL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Emotet-CTL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-R + Troj/Emotet-CTL?


File Info:

name: BCB62ABB6CD2722A1445.mlw
path: /opt/CAPEv2/storage/binaries/52e7d2c5f92ddcfe2cc22fd4d78cb39ead2ae5b87d5a38d783637aa049bca796
crc32: 40ED99D0
md5: bcb62abb6cd2722a14459020d84a23cf
sha1: f9cb4dd4cec9cc4c3deb04cdf04b2b15d3e4f6ff
sha256: 52e7d2c5f92ddcfe2cc22fd4d78cb39ead2ae5b87d5a38d783637aa049bca796
sha512: 945eb25d889f579a3681d45d40a5865a43d028aa541876998709b130c5dca3304854dd84439118692a3445ec0c266be9924a9663d4b981a12ea215b1a8250506
ssdeep: 768:FmuCT9rskQVreZEddavihMkxqEQ0Jx6a3B94nXEEmNJV/S:1CosudIKhMAZ6a3cAr/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B339D06BCA60FA6D1B1A37008BA6B715373F8476A20879B53B8EE1D1C335835D7635E
sha3_384: 28622f318122d7a64a15f2cd83ae087eb19aab684cad16ca460bb447090ed9433432b927b133e78b641e50cdf103f448
ep_bytes: 558bec6aff68f049400068f42e400064
timestamp: 2015-02-20 12:16:49

Version Info:

FileDescription: IconDialogDemo MFC Application
FileVersion: 1, 0, 0, 1
InternalName: IconDialogDemo
LegalCopyright: Copyright (C) 2002
OriginalFilename: IconDialogDemo.EXE
ProductName: IconDialogDemo Application
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

Mal/Generic-R + Troj/Emotet-CTL also known as:

LionicTrojan.Win32.Emotet.L!c
MicroWorld-eScanTrojan.EmotetU.Gen.dq0@dSTMUOgi
FireEyeGeneric.mg.bcb62abb6cd2722a
McAfeeGenericRXAA-AA!BCB62ABB6CD2
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.150556
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanBanker:Win32/Emotetcrypt.6333092f
K7GWTrojan ( 005722c51 )
K7AntiVirusTrojan ( 005722c51 )
CyrenW32/TrickBot.FD.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.ETQC
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-Banker.Win32.IcedID.gen
BitDefenderTrojan.EmotetU.Gen.dq0@dSTMUOgi
NANO-AntivirusTrojan.Win32.Emotet.hvifmi
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.11af96a6
Ad-AwareTrojan.EmotetU.Gen.dq0@dSTMUOgi
EmsisoftTrojan.EmotetU.Gen.dq0@dSTMUOgi (B)
DrWebTrojan.Dridex.701
VIPRETrojan.EmotetU.Gen.dq0@dSTMUOgi
TrendMicroTrojanSpy.Win32.ICEDID.YXCHBZ
McAfee-GW-EditionBehavesLike.Win32.Emotet.qh
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Troj/Emotet-CTL
SentinelOneStatic AI – Malicious PE
GDataTrojan.EmotetU.Gen.dq0@dSTMUOgi
JiangminTrojan.Banker.Emotet.osj
AviraHEUR/AGEN.1205919
Antiy-AVLTrojan/Generic.ASMalwS.3F62
ArcabitTrojan.EmotetU.Gen.E1E431
ViRobotTrojan.Win32.Z.Emotet.53248
MicrosoftTrojan:Win32/Emotetcrypt.VR!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Emotet.R352232
ALYacTrojan.EmotetU.Gen.dq0@dSTMUOgi
MAXmalware (ai score=85)
VBA32BScope.TrojanBanker.Emotet
TrendMicro-HouseCallTrojanSpy.Win32.ICEDID.YXCHBZ
RisingTrojan.GenKryptik!8.AA55 (TFE:5:9XDBJJiglwS)
YandexTrojan.GenKryptik!2VJFIeJfHW0
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.ESQS!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.b6cd27
PandaTrj/CI.A

How to remove Mal/Generic-R + Troj/Emotet-CTL?

Mal/Generic-R + Troj/Emotet-CTL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment