Trojan

Trojan:Win32/EmotetCrypt.A!MTB removal tips

Malware Removal

The Trojan:Win32/EmotetCrypt.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/EmotetCrypt.A!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes

How to determine Trojan:Win32/EmotetCrypt.A!MTB?


File Info:

crc32: C3FF1109
md5: a123dba6c466d6aaa2c1169172abfa15
name: upload_file
sha1: 5d52db0a5441af974a9900e531479b59fac52fc9
sha256: 4f629b1a2d69ded08497156401da84a05f228c2c1219f9208e015a5577909a55
sha512: 4bc3d08778232e841f7c406d0a2145acea9bc17424f13491d209dd22e215fbdd5a99fca7cf2074d2346aa517b5cfbad36d985d05f3c6f9ee477d5a03da5ef60f
ssdeep: 3072:VCVMbVA7Nd3KaEeh35MGCGBLP4YjVMQ+MOUO7Tqvnmyo+Nfd68K9T:OWm6fepFCG1PlVX2qvmyoofdZK5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Microsoft Corp. 1998
FileVersion: 1.1
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windows (TM) Operating System
ProductVersion: 4.1
FileDescription: WordPad MFC Application
OriginalFilename: WORDPAD.EXE
Translation: 0x0409 0x04e4

Trojan:Win32/EmotetCrypt.A!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70126
FireEyeTrojan.GenericKDZ.70126
McAfeeEmotet-FSE!A123DBA6C466
K7AntiVirusTrojan ( 0056e5f31 )
BitDefenderTrojan.GenericKDZ.70126
K7GWTrojan ( 0056e5f31 )
TrendMicroTROJ_GEN.R06CC0DIP20
CyrenW32/Kryptik.BYG.gen!Eldorado
SymantecPacked.Generic.554
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
NANO-AntivirusTrojan.Win32.Emotet.hvpbrl
Ad-AwareTrojan.GenericKDZ.70126
EmsisoftTrojan.Emotet (A)
F-SecureHeuristic.HEUR/AGEN.1138416
DrWebTrojan.Emotet.1019
ZillyaTrojan.Kryptik.Win32.2514596
InvinceaTroj/Emotet-CNK
McAfee-GW-EditionEmotet-FSE!A123DBA6C466
SophosTroj/Emotet-CNK
JiangminTrojan.Banker.Emotet.okv
AviraHEUR/AGEN.1138416
MAXmalware (ai score=85)
Antiy-AVLTrojan[Banker]/Win32.Emotet
MicrosoftTrojan:Win32/EmotetCrypt.A!MTB
ArcabitTrojan.Generic.D111EE
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataTrojan.GenericKDZ.70126
CynetMalicious (score: 90)
AhnLab-V3Trojan/Win32.Emotet.R351568
ALYacTrojan.Agent.Emotet
VBA32TrojanBanker.Emotet
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HGEM
TrendMicro-HouseCallTROJ_GEN.R06CC0DIP20
RisingTrojan.Kryptik!8.8 (TFE:6:lSbXDYX0Z5G)
YandexTrojan.Kryptik!87NvOv23dgI
IkarusTrojan-Banker.Emotet
FortinetW32/GenericKDZ.7010!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/EmotetCrypt.A!MTB?

Trojan:Win32/EmotetCrypt.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment