Categories: Malware

Mal/Generic-S + Troj/Emotet-CUN (file analysis)

The Mal/Generic-S + Troj/Emotet-CUN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Emotet-CUN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/Emotet-CUN?


File Info:

crc32: 4978EF01md5: 0b6c3106c4b0bb89abfb5b979fa47cb7name: 0B6C3106C4B0BB89ABFB5B979FA47CB7.mlwsha1: 33a7db0af8c9b0bcbbe52d90673376a8deced6b1sha256: ea61d7d7f596fc9ba5c194d0e7144d8cc66141118c3cf626a082888f1dd89629sha512: aaa23f2ff986d0879a25f807a4664613b9d252f23ea5abc4214b47f68078ad037e0c790aa6ed345c7df7f8ed4122ffe16e671a072719171d5a875f75d83bfd33ssdeep: 6144:/FTVPdeCm7WaSN2uDoq1sSr8b55GKY4Tc:/ZddiyaSIup1sH9LY4Tctype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-S + Troj/Emotet-CUN also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.72281
FireEye Trojan.GenericKDZ.72281
Cylance Unsafe
Sangfor Malware
BitDefender Trojan.GenericKDZ.72281
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Cyren W32/Emotet.AZK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
Kaspersky HEUR:Backdoor.Win32.Emotet.gen
Alibaba Trojan:Win32/EmotetCrypt.1dce6f24
Ad-Aware Trojan.GenericKDZ.72281
Emsisoft Trojan.GenericKDZ.72281 (B)
F-Secure Trojan.TR/Kryptik.pphqy
McAfee-GW-Edition BehavesLike.Win32.Generic.hh
Sophos Mal/Generic-S + Troj/Emotet-CUN
Avira TR/Kryptik.pphqy
MAX malware (ai score=86)
Microsoft Trojan:Win32/EmotetCrypt.ARJ!MTB
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D11A59
ZoneAlarm HEUR:Backdoor.Win32.Emotet.gen
GData Trojan.GenericKDZ.72281
Cynet Malicious (score: 85)
AhnLab-V3 Malware/Win32.RL_Generic.R361307
McAfee Emotet-FRR!0B6C3106C4B0
Malwarebytes Trojan.Emotet
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HILQ
Ikarus Trojan-Banker.Emotet
AVG Win32:CrypterX-gen [Trj]
Paloalto generic.ml

How to remove Mal/Generic-S + Troj/Emotet-CUN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago