Malware

Mal/Generic-R + Troj/Emotet-CUN removal tips

Malware Removal

The Mal/Generic-R + Troj/Emotet-CUN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Emotet-CUN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-R + Troj/Emotet-CUN?


File Info:

crc32: E235177C
md5: d7aa5acaa9da67f6cc5d81ffe2098f06
name: D7AA5ACAA9DA67F6CC5D81FFE2098F06.mlw
sha1: 68419e7de9971465193b406c454c24e579361d7d
sha256: e245c104c3de2c4e9d36957be2a445f2ae0c4367b7641cdca35ad6ff15427a91
sha512: fd17a5d6f48ad7cadf959824a0a774fe01194939f2c6dafb0a4e0ac20bbfb588f6c05a3f344ba89e40a1bdf42da007855f912b540b16bc174553079fe9cef490
ssdeep: 6144:RQGDUk3ymE3KEt2uzySABybpfgYNAJJkNiSS3d+ML/y34UQ:R/YkzYKEIuHABAZ3NiSSEaA7Q
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Emotet-CUN also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.72272
FireEyeTrojan.GenericKDZ.72272
McAfeeEmotet-FQS!D7AA5ACAA9DA
MalwarebytesTrojan.Emotet
VIPREWin32.Malware!Drop
SangforMalware
BitDefenderTrojan.GenericKDZ.72272
K7GWTrojan ( 005756291 )
K7AntiVirusTrojan ( 005756291 )
CyrenW32/Emotet.AZK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
AlibabaTrojan:Win32/EmotetCrypt.70532f13
AegisLabTrojan.Win32.Emotet.L!c
Ad-AwareTrojan.GenericKDZ.72272
SophosMal/Generic-R + Troj/Emotet-CUN
F-SecureTrojan.TR/Kryptik.stbgq
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
EmsisoftTrojan.GenericKDZ.72272 (B)
IkarusTrojan-Banker.TrickBot
AviraTR/Kryptik.stbgq
MicrosoftTrojan:Win32/EmotetCrypt.ARJ!MTB
GridinsoftRansom.Win32.Wacatac.oa!s1
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataTrojan.GenericKDZ.72272
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.RL_Generic.R361307
ALYacTrojan.GenericKDZ.72272
MAXmalware (ai score=86)
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HILQ
RisingTrojan.Kryptik!1.D06E (CLASSIC)
FortinetW32/GenKryptik.EZFH!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.095

How to remove Mal/Generic-R + Troj/Emotet-CUN?

Mal/Generic-R + Troj/Emotet-CUN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment