Malware

Mal/Generic-S + Troj/Emotet-CVD information

Malware Removal

The Mal/Generic-S + Troj/Emotet-CVD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Emotet-CVD virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/Emotet-CVD?


File Info:

crc32: 61C7AF71
md5: 975d8425ea8ef7301d68ee06ba537a8a
name: 975D8425EA8EF7301D68EE06BA537A8A.mlw
sha1: 8e1f4bc768c303e345316bb01b14ff611d93b691
sha256: b82ce5d99ed8b578ac6485d4433f2776bdb583fb4715794f792644a0b394dc09
sha512: 8fae52a4bd63f3f3e1c9df50188616eaceb425a2539880d61efdeb4f4815f3707a0ecfab1df9bd726aa97f97b77d69905a5ee823f22056c674635884929d2cb4
ssdeep: 3072:MVaYmiLp+AO2e0qYDs+/Vy+29S9b+WWbyTOn5rnJRsMiQF0Vd9EkuejapPs:ymIYAO2efvX9jbR53RFg+ejaF
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-S + Troj/Emotet-CVD also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.359094
Qihoo-360Generic/Trojan.e9f
McAfeeEmotet-FRR!975D8425EA8E
CylanceUnsafe
AegisLabTrojan.Win32.Bulz.4!c
SangforMalware
K7AntiVirusTrojan ( 005756961 )
BitDefenderGen:Variant.Zusy.359094
K7GWTrojan ( 005756961 )
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderThetaGen:NN.ZedlaF.34700.nu4@aGOY4Lei
CyrenW32/Emotet.AZU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Trojan.Agent-9818680-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
AlibabaTrojan:Win32/EmotetCrypt.eb48a215
RisingTrojan.Kryptik!8.8 (TFE:5:CvDkayn11DR)
Ad-AwareGen:Variant.Zusy.359094
EmsisoftTrojan.Emotet (A)
ComodoMalware@#28kkkek0y7oy4
F-SecureTrojan.TR/Crypt.Agent.azsfy
DrWebTrojan.Emotet.1069
McAfee-GW-EditionBehavesLike.Win32.CryptDoma.dc
SophosMal/Generic-S + Troj/Emotet-CVD
IkarusTrojan-Banker.Emotet
JiangminTrojan.Banker.Emotet.pyj
AviraTR/Crypt.Agent.azsfy
Antiy-AVLTrojan[Banker]/Win32.Emotet
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/EmotetCrypt.ARJ!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Zusy.D57AB6
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataGen:Variant.Zusy.359094
CynetMalicious (score: 100)
VBA32Trojan.Emotet
ALYacGen:Variant.Zusy.359094
MAXmalware (ai score=99)
MalwarebytesTrojan.MalPack.TRE
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HILX
TrendMicro-HouseCallTROJ_GEN.R002H09LU20
TencentWin32.Trojan-banker.Emotet.Htcf
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HILX!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/Emotet-CVD?

Mal/Generic-S + Troj/Emotet-CVD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment