Trojan

Trojan:Win32/Emotetcrypt.FW!MTB removal tips

Malware Removal

The Trojan:Win32/Emotetcrypt.FW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotetcrypt.FW!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotetcrypt.FW!MTB?


File Info:

name: C12AB21809E1DD265788.mlw
path: /opt/CAPEv2/storage/binaries/7eecd4165c6be116e7106a91251705efdd07da4f55fc7eee70bf89ec8a768fcc
crc32: 82E15302
md5: c12ab21809e1dd265788e91e18807d66
sha1: 2d3bdbcc09ae379dedadbcd27efecb7c36afbff0
sha256: 7eecd4165c6be116e7106a91251705efdd07da4f55fc7eee70bf89ec8a768fcc
sha512: b36dd4e3204916a075c7369532ab9ec1c3bb1a902ec7c8e5078b8e2e547732f6e32524177b74938e5b710f07d8b8caed2195e8dbfa6ec70e895ef47fc33e7b31
ssdeep: 12288:l4WjRiEKWKhqyuYzqtNNH2AyKK6cl788IO/:9KWKh/ZqtT2AJuQBO
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T13FD429AB3A8FA17DF17B017A6350FB05E0D27C1A9FBD29D70A8A758853F2D054F18A41
sha3_384: 5270ace7d7a17e58263e5e446457d876a8c6a80f0ca431611e9f60ae75f1115211efe2f947d7ed2b0e6383e27798d722
ep_bytes: 837c2408017505e8fd850000ff742404
timestamp: 2022-02-07 18:21:51

Version Info:

0: [No Data]

Trojan:Win32/Emotetcrypt.FW!MTB also known as:

LionicTrojan.Win32.Emotet.L!c
AVGWin32:CrypterX-gen [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.Emotet.1149
MicroWorld-eScanGen:Variant.Barys.316034
FireEyeGeneric.mg.c12ab21809e1dd26
CAT-QuickHealTrojan.EmotetRI.S26567418
SkyhighBehavesLike.Win32.Emotet.jh
McAfeeRDN/GenericV
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Emotet.Win32.62189
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Emotetcrypt.2ba408b3
K7GWTrojan ( 0058f2031 )
K7AntiVirusTrojan ( 0058f2031 )
VirITTrojan.Win32.Emotet.DFO
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/Emotet.CQ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Mansabo-9938680-0
KasperskyHEUR:Trojan.Win32.Mansabo.pef
BitDefenderGen:Variant.Barys.316034
NANO-AntivirusTrojan.Win32.Mansabo.jkxttx
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
AvastWin32:CrypterX-gen [Trj]
TencentTrojan.Win32.Mansabo.xa
SophosMal/Emotet-O
F-SecureTrojan.TR/AD.Nekark.wizjy
VIPREGen:Variant.Barys.316034
TrendMicroTrojanSpy.Win32.EMOTET.SMYXCCYT
EmsisoftTrojan.Emotet.Gen.A (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Mansabo.cga
GoogleDetected
AviraTR/AD.Nekark.wizjy
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Emotet
KingsoftWin32.Troj.Generic.jm
MicrosoftTrojan:Win32/Emotetcrypt.FW!MTB
XcitiumMalware@#227j36l1kjjk4
ArcabitTrojan.Barys.D4D282
ViRobotTrojan.Win32.Emotet.589369
ZoneAlarmHEUR:Trojan.Win32.Mansabo.pef
GDataWin32.Trojan.PSE.1F166Q6
VaristW32/Emotet.EHL.gen!Eldorado
AhnLab-V3Trojan/Win.EMOTET.C4959118
ALYacTrojan.Agent.Emotet
TACHYONTrojan/W32.Mansabo.614400.B
VBA32TrojanBanker.Emotet
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Emotet!1.DBC5 (CLASSIC)
YandexTrojan.GenKryptik!cQfMLJcE09s
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.11417434.susgen
FortinetW32/Emotet.E8D6!tr
DeepInstinctMALICIOUS
alibabacloudTrojan

How to remove Trojan:Win32/Emotetcrypt.FW!MTB?

Trojan:Win32/Emotetcrypt.FW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment