Trojan

About “Trojan.Emotet.Generic” infection

Malware Removal

The Trojan.Emotet.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan.Emotet.Generic virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Emotet.Generic?


File Info:

crc32: 80847FE5
md5: 6cdf6ef92a59050560a1d93105ad3197
name: jJzhKgExrQegqryqRUF.exe
sha1: 5543555fa5cdd4bda8536487b7848400ebb786b5
sha256: 57c5f9ad230edffd90d10fa648f99819aab588cd67dfb68ba9dfec4045b4b5b8
sha512: 92ea715a24e370ccee82598d508450ecff47dbb50beb51dc6c7a1547ad43d23311c9217eaa468f61b8f5b0eed44437edcb68470d62f85918955d1319093cd195
ssdeep: 3072:skgyzbBp52B0ym2O7kXi42TFI57Z2kgn9UnOp9ygrQlQA0u1xRoLh9zveZ:s9Ytp52B0Taif+0Uny0louPIjzveZ
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Trojan.Emotet.Generic also known as:

MicroWorld-eScanTrojan.GenericKD.41998152
CAT-QuickHealTrojan.Casur
McAfeeEmotet-FOE!6CDF6EF92A59
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0055b1cb1 )
BitDefenderTrojan.GenericKD.41998152
K7GWTrojan ( 0055b1cb1 )
Cybereasonmalicious.fa5cdd
TrendMicroTROJ_GEN.R03FC0DKA19
BitDefenderThetaGen:NN.ZexaE.32250.lKX@a0q!Q5ki
CyrenW32/Emotet.AAT.gen!Eldorado
SymantecTrojan Horse
TrendMicro-HouseCallTROJ_GEN.R03FC0DKA19
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKD.41998152
KasperskyTrojan-Banker.Win32.Emotet.dzum
AlibabaTrojan:Win32/Emotet.9244e77a
NANO-AntivirusTrojan.Win32.Emotet.ggjmzp
ViRobotTrojan.Win32.Z.Emotet.190069
APEXMalicious
RisingTrojan.Kryptik!1.BF0A (CLASSIC)
Ad-AwareTrojan.GenericKD.41998152
F-SecureTrojan.TR/AD.Emotet.drydw
DrWebTrojan.Emotet.762
ZillyaTrojan.Emotet.Win32.18676
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.ch
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.6cdf6ef92a590505
SophosMal/EncPk-APC
SentinelOneDFI – Malicious PE
F-ProtW32/Emotet.AAT.gen!Eldorado
JiangminTrojan.Banker.Emotet.mej
AviraTR/AD.Emotet.drydw
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Casur
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D280D748
ZoneAlarmTrojan-Banker.Win32.Emotet.dzum
MicrosoftTrojan:Win32/Emotet
AhnLab-V3Trojan/Win32.Emotet.C3554119
Acronissuspicious
VBA32Trojan.Emotet
ALYacTrojan.Agent.Emotet
MalwarebytesTrojan.Emotet.Generic
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GYCN
YandexTrojan.PWS.Emotet!
IkarusTrojan-Banker.Emotet
FortinetW32/TrickBot.CC!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Trojan.e3a

How to remove Trojan.Emotet.Generic?

Trojan.Emotet.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment