Categories: Malware

Troj/Emotet-BTO information

The Troj/Emotet-BTO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Troj/Emotet-BTO virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Troj/Emotet-BTO?


File Info:

crc32: D5731B9Bmd5: 59a28cc74f88edd54b4637b831492884name: wfz3xey3.exesha1: 5083bbb06797d1ea627e21efa3eb5b81c1ac0a66sha256: df9d76e3dad17489d71510ed2879864157ae890c3272a39beb98fa89721c495fsha512: f7e4f1db1d313e32b6ba327d46bbbb3d62ee9de306487d523d80297be82fb2c72cbdf16386abb2a0d8123c0cb228e02c3774285a35638fbb19ad8ddaa5d69711ssdeep: 6144:8OvjHC4lzb94HfwRG9eqoZTCpy539Nhvxg3cayb6GpWFm:9jHC4lzb94HfCXoMxpvxwrygFmtype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Troj/Emotet-BTO also known as:

DrWeb Trojan.DownLoader30.36228
MicroWorld-eScan Trojan.Autoruns.GenericKDS.41993839
FireEye Trojan.Autoruns.GenericKDS.41993839
Qihoo-360 Win32/Trojan.f45
McAfee Emotet-FOE!59A28CC74F88
ALYac Trojan.Agent.Emotet
Malwarebytes Trojan.Emotet
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 0055b1191 )
BitDefender Trojan.Autoruns.GenericKDS.41993839
K7GW Trojan ( 0055b1191 )
BitDefenderTheta Gen:NN.ZexaF.32245.qGX@aKK4n4hi
Symantec Trojan Horse
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.TIABOFEP
GData Trojan.Autoruns.GenericKDS.41993839
Kaspersky Trojan-Banker.Win32.Emotet.dzhq
Alibaba TrojanBanker:Win32/Emotet.634cbe74
NANO-Antivirus Trojan.Win32.GenKryptik.ggeuxl
ViRobot Trojan.Win32.Emotet.264704
AegisLab Trojan.Win32.Emotet.L!c
Rising Trojan.Agent!1.BEDD (CLASSIC)
Sophos Troj/Emotet-BTO
Comodo Malware@#p995w2kjr4bk
F-Secure Trojan.TR/Kryptik.qqyql
TrendMicro TrojanSpy.Win32.EMOTET.TIABOFEP
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.dc
Ikarus Trojan.FileCryptor
Cyren W32/Emotet.AAN.gen!Eldorado
Jiangmin Trojan.Banker.Emotet.mdr
Webroot W32.Trojan.Gen
Avira TR/Kryptik.qqyql
Antiy-AVL Trojan[Banker]/Win32.Emotet
Arcabit Trojan.Autoruns.GenericS.D280C66F
ZoneAlarm Trojan-Banker.Win32.Emotet.dzhq
Microsoft Trojan:Win32/Emotet
AhnLab-V3 Trojan/Win32.Emotet.C3551323
MAX malware (ai score=84)
Ad-Aware Trojan.Autoruns.GenericKDS.41993839
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GYBF
SentinelOne DFI – Suspicious PE
Fortinet W32/FileCryptor.F876!tr
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)

How to remove Troj/Emotet-BTO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago