Malware

Should I remove “Mal/Generic-R + Troj/Small-EMT”?

Malware Removal

The Mal/Generic-R + Troj/Small-EMT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Small-EMT virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Modifies Image File Execution Options, indicative of process injection or persistence

How to determine Mal/Generic-R + Troj/Small-EMT?


File Info:

name: 38C86A7D7EFE006FD1FB.mlw
path: /opt/CAPEv2/storage/binaries/d8a8397e23222f2ffd4da9be910054ee6df5e4a4ffc0906520b458499f4cada7
crc32: BBC071ED
md5: 38c86a7d7efe006fd1fb265680dcac1b
sha1: 21a03888797713f6ff96fb701caecbecaf60383b
sha256: d8a8397e23222f2ffd4da9be910054ee6df5e4a4ffc0906520b458499f4cada7
sha512: 50c6d41c5f8352752a867913ae2ce527b6f7c1dc5ee93d90145bc8f8c87b09f2f6bcc83eba46d136f7ae5c342f7b84634d7eae4e02c4b3df48c1c359cd2841bc
ssdeep: 384:3FlIGA4UcmZO2Zp+Nye8pqrmub8TyztsDN:3f84UoKK8o8TyJc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13282ED267A9659A0E87441F2DDCE9FEBA7303CE65E47120F034C369945B1683ED9E3C4
sha3_384: f303c19dbeb27a7ccb1c64561fa96062df7189773fd77fa332cb5771c3a0329785d62ecebd5f35f4f7c81431ce0e5806
ep_bytes: 68ee4140006a00ff3534554000e8b20c
timestamp: 2008-09-03 15:38:59

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Small-EMT also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Small.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70400
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.GenericKDZ.70400
CylanceUnsafe
ZillyaTrojan.SmallGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005450941 )
AlibabaTrojan:Win32/Oberal.102f
K7GWTrojan ( 005450941 )
Cybereasonmalicious.d7efe0
CyrenW32/SmallTrojan.CC.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Oberal.A
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Fugrafa-9806497-0
KasperskyTrojan.Win32.Small.xxd
BitDefenderTrojan.GenericKDZ.70400
NANO-AntivirusTrojan.Win32.Small.cnwqmt
SUPERAntiSpywareTrojan.Agent/Gen-Small
AvastWin32:Small-MHA [Trj]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.GenericKDZ.70400
TACHYONTrojan/W32.Small.17920.AD
EmsisoftTrojan.GenericKDZ.70400 (B)
ComodoTrojWare.Win32.Small.~AB@25rnf
DrWebTrojan.LowZones.1019
TrendMicroTROJ_GEN.R002C0CKP21
McAfee-GW-EditionBehavesLike.Win32.QLowZones.lt
FireEyeGeneric.mg.38c86a7d7efe006f
SophosMal/Generic-R + Troj/Small-EMT
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.118T4T3
JiangminTrojan/Small.enf
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASBOL.20B4
ArcabitTrojan.Generic.D11300
ViRobotTrojan.Win32.Small.17920.D
MicrosoftTrojanSpy:Win32/Small.M
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C57026
Acronissuspicious
McAfeeQLowZones-43
MAXmalware (ai score=84)
VBA32BScope.Trojan.LowZones
MalwarebytesTrojan.Small
TrendMicro-HouseCallTROJ_GEN.R002C0CKP21
RisingTrojan.Oberal!1.BDEF (CLASSIC)
YandexTrojan.GenAsa!jQc6LKUI3HA
IkarusTrojan.Small
FortinetW32/Oberal.A!tr
BitDefenderThetaAI:Packer.49BDF6B71F
AVGWin32:Small-MHA [Trj]
PandaTrj/Downloader.XIA
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Small.xxd

How to remove Mal/Generic-R + Troj/Small-EMT?

Mal/Generic-R + Troj/Small-EMT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment