Trojan

Trojan:Win32/Emotetcrypt.HQ!MTB information

Malware Removal

The Trojan:Win32/Emotetcrypt.HQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotetcrypt.HQ!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Trojan:Win32/Emotetcrypt.HQ!MTB?


File Info:

name: 0505B68843D703903053.mlw
path: /opt/CAPEv2/storage/binaries/395b9a0e60b9a7241172ec3b29cf342a8598fc4a0c6bc83ebc520fda2cacf9ff
crc32: 0E5A4958
md5: 0505b68843d7039030533e09136a9df7
sha1: d239c67a1451390fa5add6f6e2e43de9d1359cd3
sha256: 395b9a0e60b9a7241172ec3b29cf342a8598fc4a0c6bc83ebc520fda2cacf9ff
sha512: 473acd5938c796b27ece210911efd1b6cf6585965dc8fc5ebe0c6740cf02960e8053e0eb9f766ba5d5645d51e7b5b974794d0f8cdaa756fe7c4916812a4d2caa
ssdeep: 6144:il4Zg49uGDKU7v7KZXRp+EP/9XNLPJ9pNLjFelPueg5W8:ij6uG2/ZX6EP/9dtreMeg5W8
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T11CC40755F719E0F1C18B0CF4981DA64A720DBEA19741F83376DC7A0DABBA9B08452B37
sha3_384: c566839601a5ce238ca1e851ff9ceba9f4f87f320623e833f9c16fcb86f8af99ae628f249f0ef9fdcc3eb965ae9e104b
ep_bytes: 6a0c6880ce0310e8ee07000033c04089
timestamp: 2022-03-02 20:00:39

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: Sokoban.exe
LegalCopyright: TODO: (c) . Âñå ïðàâà çàùèùåíû.
OriginalFilename: Sokoban.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0419 0x04e3

Trojan:Win32/Emotetcrypt.HQ!MTB also known as:

BkavW32.Common.B1224264
LionicTrojan.Win32.Emotet.L!c
DrWebTrojan.Emotet.1156
MicroWorld-eScanGen:Variant.Mikey.135022
CAT-QuickHealTrojan.EmotetcryptRI.S26920710
SkyhighEmotet-FSQ!0505B68843D7
McAfeeEmotet-FSQ!0505B68843D7
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.133487
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Emotetcrypt.9c4779ee
K7GWTrojan ( 0058f0b51 )
K7AntiVirusTrojan ( 0058f0b51 )
ArcabitTrojan.Mikey.D20F6E
VirITTrojan.Win32.Emotet.DGF
SymantecPacked.Generic.662
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HORM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Generic-9940826-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
BitDefenderGen:Variant.Mikey.135022
NANO-AntivirusTrojan.Win32.Emotet.juyumt
AvastWin32:BotX-gen [Trj]
TencentTrojan.Win32.Emotet.ze
EmsisoftGen:Variant.Mikey.135022 (B)
F-SecureTrojan.TR/AD.Nekark.cupln
VIPREGen:Variant.Mikey.135022
TrendMicroTrojanSpy.Win32.EMOTET.SMYXCCE
SophosTroj/Emotet-CZL
IkarusTrojan.Win32.Krypt
JiangminTrojan.Banker.Emotet.rfq
WebrootW32.Trojan.Emotet
VaristW32/Emotet.EGM.gen!Eldorado
AviraTR/AD.Nekark.cupln
Antiy-AVLTrojan[Banker]/Win32.Emotet
Kingsoftmalware.kb.a.801
MicrosoftTrojan:Win32/Emotetcrypt.HQ!MTB
ViRobotTrojan.Win.Z.Emotet.577536
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef
GDataGen:Variant.Mikey.135022
GoogleDetected
AhnLab-V3Trojan/Win.BotX-gen.R476157
VBA32TrojanBanker.Emotet
ALYacGen:Variant.Mikey.135022
TACHYONBanker/W32.Emotet.577536.H
MalwarebytesTrojan.Emotet
PandaTrj/GdSda.A
RisingTrojan.Kryptik!8.8 (TFE:5:BmQRo3higCD)
YandexTrojan.Kryptik!MVqDQ2l+3Hk
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Emotet.1156!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Emotetcrypt.HQ!MTB?

Trojan:Win32/Emotetcrypt.HQ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment