Malware

Troj/Emotet-CRB removal instruction

Malware Removal

The Troj/Emotet-CRB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Emotet-CRB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Troj/Emotet-CRB?


File Info:

crc32: A8341F52
md5: 6e761843c1d11f86a2aeda08191cff6a
name: 6E761843C1D11F86A2AEDA08191CFF6A.mlw
sha1: 0e2a47a897307a12229adfc31c634c8c11f1e0f3
sha256: 13645d4b2695d1f8b831af4781ecfeac638d9d3a9545f46066c8396c6a047a27
sha512: c71b259261efae72369174ff35eda7a96f904db134a80bb15146982e75debd4fc1e28cb2b69f3685bf8ae815b6323b104a9e5cb0c4994866918ee9c4024b14a8
ssdeep: 6144:fNgMIuKovg33zceGjhbym1uGFeG/0RtUo7ZI75jCvWSnWtz4HLX:VKoI3AeGMmEG/Sq7JsnAYL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1999
InternalName: HelpTest
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: HelpTest Application
ProductVersion: 1, 0, 0, 1
FileDescription: HelpTest MFC Application
OriginalFilename: HelpTest.EXE
Translation: 0x0409 0x04b0

Troj/Emotet-CRB also known as:

BkavW32.EmotetGLTHG.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.EmotetU.Gen.yu0@fuzPTFei
FireEyeGeneric.mg.6e761843c1d11f86
CAT-QuickHealTrojan.EmotetRI.S16482999
ALYacTrojan.EmotetU.Gen.yu0@fuzPTFei
MalwarebytesTrojan.MalPack.TRE
K7AntiVirusTrojan ( 00572c3a1 )
BitDefenderTrojan.EmotetU.Gen.yu0@fuzPTFei
K7GWTrojan ( 00572c3a1 )
Cybereasonmalicious.3c1d11
CyrenW32/Emotet.AVD.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Emotet-9780385-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.vho
TencentMalware.Win32.Gencirc.11b10814
Ad-AwareTrojan.EmotetU.Gen.yu0@fuzPTFei
SophosTroj/Emotet-CRB
F-SecureHeuristic.HEUR/AGEN.1139473
DrWebTrojan.DownLoader35.21871
InvinceaML/PE-A + Troj/Emotet-CRB
McAfee-GW-EditionEmotet-FSF!6E761843C1D1
EmsisoftTrojan.Emotet (A)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1139473
eGambitUnsafe.AI_Score_59%
Antiy-AVLTrojan/Win32.Emotet.a
MicrosoftTrojan:Win32/EmotetCrypt.ARJ!MTB
ArcabitTrojan.EmotetU.Gen.EE4EC2
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.vho
GDataTrojan.EmotetU.Gen.yu0@fuzPTFei
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R353459
Acronissuspicious
McAfeeEmotet-FSF!6E761843C1D1
MAXmalware (ai score=88)
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/GenKryptik.EVSR
RisingTrojan.Kryptik!1.CD97 (CLASSIC)
IkarusTrojan-Banker.Emotet
MaxSecureWin.MxResIcn.Heur.Gen
FortinetW32/Emote.CD!tr
BitDefenderThetaGen:NN.ZexaF.34634.yu0@auzPTFei
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Troj/Emotet-CRB?

Troj/Emotet-CRB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment