Categories: Trojan

Trojan:Win32/Emotetcrypt.HQ!MTB information

The Trojan:Win32/Emotetcrypt.HQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotetcrypt.HQ!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Trojan:Win32/Emotetcrypt.HQ!MTB?


File Info:

name: 0505B68843D703903053.mlwpath: /opt/CAPEv2/storage/binaries/395b9a0e60b9a7241172ec3b29cf342a8598fc4a0c6bc83ebc520fda2cacf9ffcrc32: 0E5A4958md5: 0505b68843d7039030533e09136a9df7sha1: d239c67a1451390fa5add6f6e2e43de9d1359cd3sha256: 395b9a0e60b9a7241172ec3b29cf342a8598fc4a0c6bc83ebc520fda2cacf9ffsha512: 473acd5938c796b27ece210911efd1b6cf6585965dc8fc5ebe0c6740cf02960e8053e0eb9f766ba5d5645d51e7b5b974794d0f8cdaa756fe7c4916812a4d2caassdeep: 6144:il4Zg49uGDKU7v7KZXRp+EP/9XNLPJ9pNLjFelPueg5W8:ij6uG2/ZX6EP/9dtreMeg5W8type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T11CC40755F719E0F1C18B0CF4981DA64A720DBEA19741F83376DC7A0DABBA9B08452B37sha3_384: c566839601a5ce238ca1e851ff9ceba9f4f87f320623e833f9c16fcb86f8af99ae628f249f0ef9fdcc3eb965ae9e104bep_bytes: 6a0c6880ce0310e8ee07000033c04089timestamp: 2022-03-02 20:00:39

Version Info:

CompanyName: TODO: FileDescription: TODO: FileVersion: 1.0.0.1InternalName: Sokoban.exeLegalCopyright: TODO: (c) . Âñå ïðàâà çàùèùåíû.OriginalFilename: Sokoban.exeProductName: TODO: ProductVersion: 1.0.0.1Translation: 0x0419 0x04e3

Trojan:Win32/Emotetcrypt.HQ!MTB also known as:

Bkav W32.Common.B1224264
Lionic Trojan.Win32.Emotet.L!c
DrWeb Trojan.Emotet.1156
MicroWorld-eScan Gen:Variant.Mikey.135022
CAT-QuickHeal Trojan.EmotetcryptRI.S26920710
Skyhigh Emotet-FSQ!0505B68843D7
McAfee Emotet-FSQ!0505B68843D7
Cylance unsafe
Zillya Trojan.GenKryptik.Win32.133487
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Emotetcrypt.9c4779ee
K7GW Trojan ( 0058f0b51 )
K7AntiVirus Trojan ( 0058f0b51 )
Arcabit Trojan.Mikey.D20F6E
VirIT Trojan.Win32.Emotet.DGF
Symantec Packed.Generic.662
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HORM
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Generic-9940826-0
Kaspersky HEUR:Trojan-Banker.Win32.Emotet.pef
BitDefender Gen:Variant.Mikey.135022
NANO-Antivirus Trojan.Win32.Emotet.juyumt
Avast Win32:BotX-gen [Trj]
Tencent Trojan.Win32.Emotet.ze
Emsisoft Gen:Variant.Mikey.135022 (B)
F-Secure Trojan.TR/AD.Nekark.cupln
VIPRE Gen:Variant.Mikey.135022
TrendMicro TrojanSpy.Win32.EMOTET.SMYXCCE
Sophos Troj/Emotet-CZL
Ikarus Trojan.Win32.Krypt
Jiangmin Trojan.Banker.Emotet.rfq
Webroot W32.Trojan.Emotet
Varist W32/Emotet.EGM.gen!Eldorado
Avira TR/AD.Nekark.cupln
Antiy-AVL Trojan[Banker]/Win32.Emotet
Kingsoft malware.kb.a.801
Microsoft Trojan:Win32/Emotetcrypt.HQ!MTB
ViRobot Trojan.Win.Z.Emotet.577536
ZoneAlarm HEUR:Trojan-Banker.Win32.Emotet.pef
GData Gen:Variant.Mikey.135022
Google Detected
AhnLab-V3 Trojan/Win.BotX-gen.R476157
VBA32 TrojanBanker.Emotet
ALYac Gen:Variant.Mikey.135022
TACHYON Banker/W32.Emotet.577536.H
Malwarebytes Trojan.Emotet
Panda Trj/GdSda.A
Rising Trojan.Kryptik!8.8 (TFE:5:BmQRo3higCD)
Yandex Trojan.Kryptik!MVqDQ2l+3Hk
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Emotet.1156!tr
AVG Win32:BotX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Emotetcrypt.HQ!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago