Malware

Mal/Generic-S + Troj/Emotet-CUU removal

Malware Removal

The Mal/Generic-S + Troj/Emotet-CUU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Emotet-CUU virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Mal/Generic-S + Troj/Emotet-CUU?


File Info:

crc32: 6972CD81
md5: f70057a988cf27cb9d9d82cede558731
name: F70057A988CF27CB9D9D82CEDE558731.mlw
sha1: b8942f32d4bf922a8a05b121328f456a0c378a52
sha256: b0f89b18422e8bc36da59b0dcf2c07b02eaab20b325f0eab9a191764f002f8eb
sha512: 6e7e11d84384f5ea0835a02867351a0d5e85550f5e1d98a496be851b4a3578e738893f25a601d4b117370ea4abc35ee24df99ec57fd1554a6f7062f5b215ff89
ssdeep: 6144:Iwv6B4IgcHzxMKdUgs0p3zh1GTGexQ7w8eY1w:UB4IPz2b0Bzh1sVQMlY1
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-S + Troj/Emotet-CUU also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Emotet.1068
MicroWorld-eScanTrojan.GenericKDZ.72319
FireEyeGeneric.mg.f70057a988cf27cb
ALYacTrojan.GenericKDZ.72319
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005756961 )
BitDefenderTrojan.GenericKDZ.72319
K7GWTrojan ( 005756961 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.34700.mu4@auVqWJoi
CyrenW32/Emotet.AZU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Emotet.gen
AlibabaTrojan:Win32/EmotetCrypt.040541a0
RisingTrojan.Kryptik!8.8 (TFE:5:CvDkayn11DR)
Ad-AwareTrojan.GenericKDZ.72319
EmsisoftTrojan.Emotet (A)
F-SecureTrojan.TR/Crypt.Agent.fqazt
McAfee-GW-EditionBehavesLike.Win32.CryptDoma.dc
SophosMal/Generic-S + Troj/Emotet-CUU
IkarusTrojan-Banker.Emotet
JiangminBackdoor.Emotet.vn
AviraTR/Crypt.Agent.fqazt
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/EmotetCrypt.ARJ!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D11A7F
ZoneAlarmHEUR:Backdoor.Win32.Emotet.gen
GDataTrojan.GenericKDZ.72319
CynetMalicious (score: 100)
McAfeeEmotet-FRR!F70057A988CF
MAXmalware (ai score=82)
VBA32Trojan.Emotet
MalwarebytesTrojan.MalPack.TRE
ESET-NOD32a variant of Win32/Kryptik.HILX
TrendMicro-HouseCallTROJ_GEN.R002H09LU20
TencentWin32.Backdoor.Emotet.Eawe
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HILX!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
Qihoo-360Generic/Trojan.e9f

How to remove Mal/Generic-S + Troj/Emotet-CUU?

Mal/Generic-S + Troj/Emotet-CUU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment