Malware

Mal/Generic-S + Troj/Emotet-CVE (file analysis)

Malware Removal

The Mal/Generic-S + Troj/Emotet-CVE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Emotet-CVE virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/Emotet-CVE?


File Info:

crc32: 47EF5AD3
md5: f8f2431b7dc99bf1e297bbbda02f77a0
name: F8F2431B7DC99BF1E297BBBDA02F77A0.mlw
sha1: 1361b3b625cd8e1b7e9ecb1921d1b8e7e4467c4e
sha256: 5b4262195ecae33d20debecd792cd16516f28a5a483f8bfa2e262212f5ab0f91
sha512: 69323dd91259d72873a43ec74d71f4ddc167bf5be5890e75e7821ef148110c00f3d015089b13da179bde8e59731962bc2b838ae542b5862511d7940977e68a19
ssdeep: 3072:z9AumHNEwvb2o77hmvswQNsn/GVQp9Ee1NVev7U8glXzSXdCrcJ/il:z9AuqEcbd9mUwQNs/Ge0e1N4vuNOXn/
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-S + Troj/Emotet-CVE also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.f8f2431b7dc99bf1
CAT-QuickHealTrojan.Bulz
Qihoo-360Generic/Trojan.e9f
McAfeeEmotet-FRR!F8F2431B7DC9
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Zusy.359046
K7GWTrojan ( 0057530f1 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Emotet.AZT.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
AlibabaTrojan:Win32/EmotetCrypt.c5904bbc
ViRobotTrojan.Win32.Emotet.185344.A
AegisLabTrojan.Win32.Bulz.4!c
MicroWorld-eScanGen:Variant.Zusy.359046
TencentMalware.Win32.Gencirc.10ce3061
Ad-AwareGen:Variant.Zusy.359046
SophosMal/Generic-S + Troj/Emotet-CVE
F-SecureTrojan.TR/Crypt.Agent.wmxie
TrendMicroTROJ_GEN.R002C0DA321
McAfee-GW-EditionBehavesLike.Win32.Emotet.cc
EmsisoftGen:Variant.Zusy.359046 (B)
IkarusTrojan-Banker.Emotet
JiangminBackdoor.Emotet.vl
AviraTR/Crypt.Agent.wmxie
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/EmotetCrypt.PEF!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Zusy.D57A86
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef
GDataGen:Variant.Zusy.359046
AhnLab-V3Trojan/Win32.Emotet.R361533
VBA32Backdoor.Emotet
ALYacGen:Variant.Zusy.359046
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.TRE
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HILX
TrendMicro-HouseCallTROJ_GEN.R002C0DA321
RisingTrojan.Emotet!1.D0E1 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.5F2A!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/Emotet-CVE?

Mal/Generic-S + Troj/Emotet-CVE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment