Trojan

Trojan:Win32/Emotet.BX!MTB (file analysis)

Malware Removal

The Trojan:Win32/Emotet.BX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.BX!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Drops a binary and executes it
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotet.BX!MTB?


File Info:

crc32: F2F4B6F8
md5: 595901af33502e33eb719bb5b6f5d3cd
name: 595901AF33502E33EB719BB5B6F5D3CD.mlw
sha1: 743bbd1a879946ed9693ed0cc9f849b28761bd33
sha256: 75e58a1a85752ca08eeccb19735d8d51a55c83b04289c9bbc4f1b4131a0ca352
sha512: 6d5218aeb8967497537d88cec93795350d0998d23f26c4b7250f29695b0a5954d9de6e67876c241b43d8f61b8796f94966a791b77538a41ba0ca84fe4d87e77b
ssdeep: 6144:zj36AuXfrnWDJ4J+KdGPLjv/BZ0vDDoJFHk5kkgrVyv:zWAuvrnmdKdGPLwoBOCV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName: CALCDRIV
FileVersion: 1.0.001
CompanyName:
LegalTrademarks:
ProductName: CALCDRIV
ProductVersion: 1.0.001
FileDescription: CALCDRIV MFC Application
OriginalFilename: CALCDRIV.EXE
Translation: 0x0409 0x04e4

Trojan:Win32/Emotet.BX!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.757777
FireEyeGeneric.mg.595901af33502e33
ALYacGen:Variant.Razy.757777
SangforMalware
BitDefenderGen:Variant.Razy.757777
TrendMicroTrojanSpy.Win32.EMOTET.SMB.hp
CyrenW32/Casur.D.gen!Eldorado
SymantecPacked.Generic.554
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Dropper.Emotet-7351589-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.vho
ViRobotTrojan.Win32.Emotet.548864
RisingTrojan.Emotet!1.BE40 (CLASSIC)
Ad-AwareGen:Variant.Razy.757777
TACHYONBanker/W32.Emotet.548870
EmsisoftTrojan.Emotet (A)
DrWebTrojan.DownLoader35.36350
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Emotet.hm
IkarusTrojan-Banker.Emotet
WebrootW32.Trojan.Gen
MicrosoftTrojan:Win32/Emotet.BX!MTB
GridinsoftTrojan.Win32.Agent.dd!n
ArcabitTrojan.Razy.DB9011
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.vho
GDataGen:Variant.Razy.757777
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.R299357
Acronissuspicious
McAfeeGenericRXAA-AA!595901AF3350
MAXmalware (ai score=80)
MalwarebytesTrojan.Emotet
ESET-NOD32a variant of Win32/Kryptik.GXNJ
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMB.hp
YandexTrojan.GenAsa!zZBsCK+YA0s
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.EEDP!tr
BitDefenderThetaGen:NN.Zextet.34634.Hy1@aKpBLZei
AVGWin32:BankerX-gen [Trj]

How to remove Trojan:Win32/Emotet.BX!MTB?

Trojan:Win32/Emotet.BX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment