Trojan

Trojan:Win32/Emotet.AR!MTB removal guide

Malware Removal

The Trojan:Win32/Emotet.AR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.AR!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Emotet.AR!MTB?


File Info:

crc32: 0AB05A4F
md5: f245d23743ee600ae8f2199843018800
name: cursor.png
sha1: 61a97550c75a046713830900fa9942c1ee6cca45
sha256: cb5b3573a2ad0b2876dd026227285f486fa677c75e06de316b1dce30195d6575
sha512: e87af68058c5020ce52669b610f3ea6a45c8a33e3b9fd6c1c8516d7518f74843012de66f281ca3159e901824db9e9976456acdceceae6779947f602b93774a2b
ssdeep: 3072:uGkSYgxWFdFE/fS8sY6PguLVJfI8h6tXKBE/fzgmP3uZ3qGNRpAS9iHJz7v9UNeQ:UwxWFdFY6IiVRBhoRzg0Z6AZbts1b
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: StringExtractor
FileVersion: 1.0.0.0
CompanyName: Gdr Ltd.
Comments: Votes and Comments are highly appreciated
ProductName: StringExtractor
ProductVersion: 1.0.0.0
FileDescription: StringExtractor - Extracts Strings from binary Files
OriginalFilename: StringExtractor.exe

Trojan:Win32/Emotet.AR!MTB also known as:

BkavW32.AIDetectVM.malware1
DrWebTrojan.DownLoader33.58091
MicroWorld-eScanTrojan.Agent.ETDD
FireEyeGeneric.mg.f245d23743ee600a
ALYacTrojan.Agent.ETDD
CylanceUnsafe
SangforMalware
BitDefenderTrojan.Agent.ETDD
Cybereasonmalicious.0c75a0
TrendMicroTROJ_GEN.R002C0WFS20
BitDefenderThetaGen:NN.ZevbaF.34130.Em1@a4JWk9gO
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0WFS20
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.Vebzenpak.xfv
AlibabaTrojan:Win32/Vebzenpak.315186fd
AegisLabTrojan.Win32.Vebzenpak.4!c
Ad-AwareTrojan.Agent.ETDD
TACHYONTrojan/W32.VB-Vebzenpak.491577
SophosMal/Generic-S
F-SecureTrojan.TR/Kryptik.ywapc
Invinceaheuristic
EmsisoftTrojan.Agent.ETDD (B)
IkarusTrojan.Win32.Krypt
JiangminTrojan.Vebzenpak.gst
AviraTR/Kryptik.ywapc
FortinetW32/GenKryptik.ENER!tr
Antiy-AVLTrojan/Win32.Vebzenpak
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.ETDD
ZoneAlarmTrojan.Win32.Vebzenpak.xfv
MicrosoftTrojan:Win32/Emotet.AR!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R341726
McAfeeGenericRXAA-AA!F245D23743EE
MAXmalware (ai score=87)
MalwarebytesTrojan.Injector
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/GenKryptik.ENER
RisingTrojan.Injector!1.C714 (CLOUD)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
GDataTrojan.Agent.ETDD
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Emotet.AR!MTB?

Trojan:Win32/Emotet.AR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment