Malware

Mal/Generic-R + Troj/Emotet-CVB removal instruction

Malware Removal

The Mal/Generic-R + Troj/Emotet-CVB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Emotet-CVB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Troj/Emotet-CVB?


File Info:

crc32: 96E92065
md5: a2351e1c540fc9bf0144a5b8c00c0dc1
name: A2351E1C540FC9BF0144A5B8C00C0DC1.mlw
sha1: cec1923ef8e251c78c6ab98609606c47b325f5d5
sha256: 6e3150157d8cf885a3fffd721700bfc1e1cb30f31c40e590d1b60ae6b5b1618b
sha512: 2fc0df630d88b17cb4f039c2f4d4c1e5452c39098f07992c77ee171919bddb90e31f8a36734f90c6c7eba2fdd0c1ab7e8429da48ff97ce7ddaa53e099053d227
ssdeep: 3072:2bNGRvix/AGn+TeyBVLH2ioJxl/30+6BqmwPXl8F3fLPzz:IGRvc82Bff0WiF3nz
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Emotet-CVB also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.a2351e1c540fc9bf
McAfeeRDN/Emotet
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.35938703
K7GWTrojan ( 0057530f1 )
K7AntiVirusTrojan ( 0057530f1 )
CyrenW32/Emotet.AZU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Emotet.gen
AlibabaTrojan:Win32/EmotetCrypt.9d6982bd
MicroWorld-eScanTrojan.GenericKD.35938703
RisingTrojan.Kryptik!8.8 (TFE:5:Q30Fo7ClE4G)
Ad-AwareTrojan.GenericKD.35938703
SophosMal/Generic-R + Troj/Emotet-CVB
ComodoMalware@#8zhvubjkihot
F-SecureTrojan.TR/AD.Emotet.fzd
DrWebTrojan.Emotet.1073
TrendMicroTROJ_GEN.R002C0DA321
McAfee-GW-EditionRDN/Emotet
EmsisoftTrojan.GenericKD.35938703 (B)
IkarusTrojan-Banker.Emotet
JiangminBackdoor.Emotet.vr
AviraTR/AD.Emotet.fzd
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/EmotetCrypt.ARJ!MTB
GridinsoftTrojan.Win32.Emotet.oa
ArcabitTrojan.Generic.D224618F
ViRobotTrojan.Win32.Emotet.217088.K
ZoneAlarmHEUR:Backdoor.Win32.Emotet.gen
GDataTrojan.GenericKD.35938703
AhnLab-V3Malware/Win32.RL_Generic.R361524
BitDefenderThetaGen:NN.ZedlaF.34742.nu4@aONXtcdi
ALYacTrojan.Agent.Emotet
MAXmalware (ai score=85)
VBA32Backdoor.Emotet
MalwarebytesTrojan.Emotet
PandaTrj/GdSda.A
ESET-NOD32Win32/Emotet.CN
TrendMicro-HouseCallTROJ_GEN.R002C0DA321
TencentMalware.Win32.Gencirc.10ce3079
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HILQ!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
Qihoo-360Win32/Backdoor.f34

How to remove Mal/Generic-R + Troj/Emotet-CVB?

Mal/Generic-R + Troj/Emotet-CVB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment