Malware

Mal/Generic-R + Troj/Emotet-CVE (file analysis)

Malware Removal

The Mal/Generic-R + Troj/Emotet-CVE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Emotet-CVE virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Troj/Emotet-CVE?


File Info:

crc32: 1EE218D6
md5: 136c153d397da6ac02657b6b3223c217
name: 136C153D397DA6AC02657B6B3223C217.mlw
sha1: fc637e94d0dd0a0e860832fee54d05446d0d27b2
sha256: 72977baac16ba20a36cdc03cf062481361a65f1a2302904871bc689c70cd9cd8
sha512: 4912e164f044b39b52552c603c95ed15e614b37aa79af3eba9a9f9ab5d0d29bf5457d8eff5f124c7a14a0912812a2a46e88d2aabfb900082d81fcb45b8969c1d
ssdeep: 3072:kA4UBWAk53s5IcEjPNMEGHRAWCIQ3Xp4MOjAVOccz2kQZhXJbEfY:kA4FA2s5ADtORAZICpdVOxbKBJbEf
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Emotet-CVE also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.359046
FireEyeGeneric.mg.136c153d397da6ac
McAfeeEmotet-FRR!136C153D397D
CylanceUnsafe
AegisLabTrojan.Win32.Bulz.4!c
SangforMalware
K7AntiVirusTrojan ( 005756961 )
BitDefenderGen:Variant.Zusy.359046
K7GWTrojan ( 0057530f1 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Emotet.AZT.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R011C0DA321
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
AlibabaTrojan:Win32/EmotetCrypt.3a6c5cb8
ViRobotTrojan.Win32.Emotet.175616.A
RisingTrojan.Emotet!1.D0CC (CLASSIC)
Ad-AwareGen:Variant.Zusy.359046
SophosMal/Generic-R + Troj/Emotet-CVE
F-SecureTrojan.TR/AD.Emotet.fvi
TrendMicroTROJ_GEN.R011C0DA321
McAfee-GW-EditionBehavesLike.Win32.Emotet.cc
EmsisoftGen:Variant.Zusy.359046 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Emotet.vm
AviraTR/AD.Emotet.fvi
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/EmotetCrypt.PEF!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Zusy.D57A86
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef
GDataGen:Variant.Zusy.359046
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.R361828
VBA32Backdoor.Emotet
ALYacGen:Variant.Zusy.359046
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack.TRE
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HILX
TencentMalware.Win32.Gencirc.10ce305e
IkarusTrojan-Banker.Emotet
FortinetW32/Kryptik.5F2A!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.e9f

How to remove Mal/Generic-R + Troj/Emotet-CVE?

Mal/Generic-R + Troj/Emotet-CVE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment