Categories: Malware

About “Mal/Generic-R + Troj/Emotet-CTL” infection

The Mal/Generic-R + Troj/Emotet-CTL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Emotet-CTL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-R + Troj/Emotet-CTL?


File Info:

name: BCB62ABB6CD2722A1445.mlwpath: /opt/CAPEv2/storage/binaries/52e7d2c5f92ddcfe2cc22fd4d78cb39ead2ae5b87d5a38d783637aa049bca796crc32: 40ED99D0md5: bcb62abb6cd2722a14459020d84a23cfsha1: f9cb4dd4cec9cc4c3deb04cdf04b2b15d3e4f6ffsha256: 52e7d2c5f92ddcfe2cc22fd4d78cb39ead2ae5b87d5a38d783637aa049bca796sha512: 945eb25d889f579a3681d45d40a5865a43d028aa541876998709b130c5dca3304854dd84439118692a3445ec0c266be9924a9663d4b981a12ea215b1a8250506ssdeep: 768:FmuCT9rskQVreZEddavihMkxqEQ0Jx6a3B94nXEEmNJV/S:1CosudIKhMAZ6a3cAr/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13B339D06BCA60FA6D1B1A37008BA6B715373F8476A20879B53B8EE1D1C335835D7635Esha3_384: 28622f318122d7a64a15f2cd83ae087eb19aab684cad16ca460bb447090ed9433432b927b133e78b641e50cdf103f448ep_bytes: 558bec6aff68f049400068f42e400064timestamp: 2015-02-20 12:16:49

Version Info:

FileDescription: IconDialogDemo MFC ApplicationFileVersion: 1, 0, 0, 1InternalName: IconDialogDemoLegalCopyright: Copyright (C) 2002OriginalFilename: IconDialogDemo.EXEProductName: IconDialogDemo ApplicationProductVersion: 1, 0, 0, 1Translation: 0x0409 0x04b0

Mal/Generic-R + Troj/Emotet-CTL also known as:

Lionic Trojan.Win32.Emotet.L!c
MicroWorld-eScan Trojan.EmotetU.Gen.dq0@dSTMUOgi
FireEye Generic.mg.bcb62abb6cd2722a
McAfee GenericRXAA-AA!BCB62ABB6CD2
Cylance Unsafe
Zillya Trojan.GenKryptik.Win32.150556
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanBanker:Win32/Emotetcrypt.6333092f
K7GW Trojan ( 005722c51 )
K7AntiVirus Trojan ( 005722c51 )
Cyren W32/TrickBot.FD.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/GenKryptik.ETQC
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan-Banker.Win32.IcedID.gen
BitDefender Trojan.EmotetU.Gen.dq0@dSTMUOgi
NANO-Antivirus Trojan.Win32.Emotet.hvifmi
Avast Win32:CrypterX-gen [Trj]
Tencent Malware.Win32.Gencirc.11af96a6
Ad-Aware Trojan.EmotetU.Gen.dq0@dSTMUOgi
Emsisoft Trojan.EmotetU.Gen.dq0@dSTMUOgi (B)
DrWeb Trojan.Dridex.701
VIPRE Trojan.EmotetU.Gen.dq0@dSTMUOgi
TrendMicro TrojanSpy.Win32.ICEDID.YXCHBZ
McAfee-GW-Edition BehavesLike.Win32.Emotet.qh
Trapmine malicious.high.ml.score
Sophos Mal/Generic-R + Troj/Emotet-CTL
SentinelOne Static AI – Malicious PE
GData Trojan.EmotetU.Gen.dq0@dSTMUOgi
Jiangmin Trojan.Banker.Emotet.osj
Avira HEUR/AGEN.1205919
Antiy-AVL Trojan/Generic.ASMalwS.3F62
Arcabit Trojan.EmotetU.Gen.E1E431
ViRobot Trojan.Win32.Z.Emotet.53248
Microsoft Trojan:Win32/Emotetcrypt.VR!MTB
Google Detected
AhnLab-V3 Trojan/Win32.Emotet.R352232
ALYac Trojan.EmotetU.Gen.dq0@dSTMUOgi
MAX malware (ai score=85)
VBA32 BScope.TrojanBanker.Emotet
TrendMicro-HouseCall TrojanSpy.Win32.ICEDID.YXCHBZ
Rising Trojan.GenKryptik!8.AA55 (TFE:5:9XDBJJiglwS)
Yandex Trojan.GenKryptik!2VJFIeJfHW0
Ikarus Trojan-Banker.Emotet
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/GenKryptik.ESQS!tr
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.b6cd27
Panda Trj/CI.A

How to remove Mal/Generic-R + Troj/Emotet-CTL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago