Trojan

Trojan.EmotetCrypt information

Malware Removal

The Trojan.EmotetCrypt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.EmotetCrypt virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to modify proxy settings

How to determine Trojan.EmotetCrypt?


File Info:

crc32: 613632E9
md5: 55ebeefc79890de25f91f2532a2bcc5a
name: upload_file
sha1: fa8af03dc8658b94c2c599d1e89ce5e259abb95f
sha256: 949827ebdbaf3dd044ee8c2664a38a79019504bcc9b620562596b6698635a49e
sha512: d18e38dab63788361d4006a1e70d0f4ebe950e1da2a170fd4854e11f8e38a2b40dda427e26f9901f55292ee8c64f642033cf933c3b4107b3d95ae4c3f5fde5a9
ssdeep: 12288:Ahwxo6AneWPv28guds4niVajljBpaoFpqN8gK3H:rxo6AtnUuxnhNpFpW8gK3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004
InternalName: ColorBoxSample
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: ColorBoxSample Application
ProductVersion: 1, 0, 0, 1
FileDescription: ColorBoxSample MFC Application
OriginalFilename: ColorBoxSample.EXE
Translation: 0x0409 0x04b0

Trojan.EmotetCrypt also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34773639
FireEyeGeneric.mg.55ebeefc79890de2
ALYacTrojan.Agent.Emotet
K7AntiVirusTrojan ( 0057109c1 )
BitDefenderTrojan.GenericKD.34773639
K7GWTrojan ( 0057109c1 )
CyrenW32/Kryptik.CEX.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9778048-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
AlibabaTrojan:Win32/EmotetCrypt.fcb98eae
TencentMalware.Win32.Gencirc.10ce0a54
Ad-AwareTrojan.GenericKD.34773639
SophosTroj/Emotet-CQP
F-SecureTrojan.TR/AD.Emotet.eqo
InvinceaML/PE-A + Troj/Emotet-CQP
McAfee-GW-EditionEmotet-FSF!55EBEEFC7989
EmsisoftTrojan.Emotet (A)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.Emotet.owp
AviraTR/AD.Emotet.eqo
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/EmotetCrypt.ARJ!MTB
ArcabitTrojan.Generic.D2129A87
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataTrojan.GenericKD.34773639
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R353179
McAfeeArtemis!55EBEEFC7989
VBA32Trojan.EmotetCrypt
MalwarebytesTrojan.MalPack.TRE
ESET-NOD32a variant of Win32/Kryptik.HGTC
RisingTrojan.Kryptik!1.CD87 (CLASSIC)
FortinetW32/Malicious_Behavior.VEX
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.EmotetCrypt?

Trojan.EmotetCrypt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment