Malware

Mal/Generic-S + Troj/Emotet-CUJ (file analysis)

Malware Removal

The Mal/Generic-S + Troj/Emotet-CUJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Emotet-CUJ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Mal/Generic-S + Troj/Emotet-CUJ?


File Info:

crc32: 983342EC
md5: a94ab6fa095aaeabffde361c7aacf4b8
name: A94AB6FA095AAEABFFDE361C7AACF4B8.mlw
sha1: 715ec72e0f81460253c1a4fb2156ec4e0f5fdf1f
sha256: 37ed7cef7766b4c9e1177d811a6c838fad31a396089a601ff004bdba4d3f0076
sha512: ce0162be86898024b214dadea8bfd76a5544f5e04c0180f1847cbc3646f6a52408d81ced6574abf57840d74d7dd787a4ef0cbbef22fca7e1ebaf25f4b61f7f6c
ssdeep: 3072:iT8Jbmhs6qLOUhNcsRg4PKhEj+15YSXWmbNMeySsqCuJ7j3iBteZCmcd7:b0hdqaseR4PKt1W87ySsqJj3cw4my
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-S + Troj/Emotet-CUJ also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45137622
Qihoo-360Win32/Backdoor.f34
McAfeeEmotet-FSF!A94AB6FA095A
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/EmotetCrypt.2b60f312
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_80% (D)
ArcabitTrojan.Generic.D2B0BED6
CyrenW32/Emotet.AZE.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Emotet.gen
BitDefenderTrojan.GenericKD.45137622
ViRobotTrojan.Win32.Emotet.224768
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Backdoor.Emotet.Lmko
Ad-AwareTrojan.GenericKD.45137622
EmsisoftTrojan.GenericKD.45137622 (B)
F-SecureTrojan.TR/AD.Emotet.gdb
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
SophosMal/Generic-S + Troj/Emotet-CUJ
IkarusTrojan.Win32.Krypt
AviraTR/AD.Emotet.gdb
GridinsoftSpy.Win32.Keylogger.oa
AegisLabTrojan.Multi.Generic.4!c
ZoneAlarmHEUR:Backdoor.Win32.Emotet.gen
GDataTrojan.GenericKD.45137622
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.C4276117
ALYacTrojan.GenericKD.45137622
MAXmalware (ai score=85)
MalwarebytesSpyware.RaccoonStealer
RisingTrojan.Kryptik!1.D06D (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Emotet.AZG!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A

How to remove Mal/Generic-S + Troj/Emotet-CUJ?

Mal/Generic-S + Troj/Emotet-CUJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment