Trojan

Trojan:Win32/Emotet.AJ!MTB removal tips

Malware Removal

The Trojan:Win32/Emotet.AJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.AJ!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Romanian

How to determine Trojan:Win32/Emotet.AJ!MTB?


File Info:

crc32: D725EC57
md5: b61af42fa2e0c54a63186afa2f24ac18
name: upload_file
sha1: 73562bee2c56d43c2714ee7362f47194cd49b4e0
sha256: 867b8963b7b0017a9b087b5750f89ca9f5cd1eac772a58e67333730f7902dfd6
sha512: 8a2adaade5976eee0327b5c69dded406b03bca0d70b020d4c55ed0903352a911d8e41551edfb20392caa2eda201162441ed51de2a1b61b8912e83ae177c341da
ssdeep: 12288:3mpXmRtPEuG7lL3FV67uq+F9luys3KuLMeq/I8x9v4FOfD:mkLy+LMeqw8x9vhfD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TODO: (c) . All rights reserved.
InternalName: HtmlParser.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: HtmlParser.exe
Translation: 0x0409 0x04e4

Trojan:Win32/Emotet.AJ!MTB also known as:

BkavW32.SocelarsTX.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69903
FireEyeTrojan.GenericKDZ.69903
McAfeeEmotet-FRT!B61AF42FA2E0
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69903
K7GWRiskware ( 0040eff71 )
InvinceaTroj/Emotet-CNB
CyrenW32/Emotet.ASA.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Malware.Emotet-9752547-0
KasperskyTrojan-Banker.Win32.Emotet.gdme
NANO-AntivirusTrojan.Win32.Emotet.hubzph
ViRobotTrojan.Win32.Emotet.479232.C
RisingTrojan.Emotet!1.CBD1 (CLASSIC)
Ad-AwareTrojan.GenericKDZ.69903
EmsisoftTrojan.Emotet (A)
F-SecureHeuristic.HEUR/AGEN.1138191
DrWebTrojan.DownLoader34.32230
ZillyaTrojan.Emotet.Win32.28380
McAfee-GW-EditionBehavesLike.Win32.Emotet.gh
SophosTroj/Emotet-CNB
IkarusTrojan-Banker.Emotet
JiangminTrojan.Banker.Emotet.ohj
AviraHEUR/AGEN.1138191
MAXmalware (ai score=83)
Antiy-AVLTrojan[Banker]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.AJ!MTB
ArcabitTrojan.Generic.D1110F
ZoneAlarmTrojan-Banker.Win32.Emotet.gdme
GDataTrojan.GenericKDZ.69903
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Agent.R350241
VBA32TrojanBanker.Emotet
ALYacTrojan.Agent.Emotet
TACHYONBanker/W32.Emotet.475136.I
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Genetic.gen
ESET-NOD32Win32/Emotet.CD
TencentMalware.Win32.Gencirc.10cdfd65
MaxSecureTrojan.Malware.106269896.susgen
FortinetW32/GenKryptik.ERSJ!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Trojan:Win32/Emotet.AJ!MTB?

Trojan:Win32/Emotet.AJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment