Trojan

About “Trojan:Win32/Emotetcrypt.HX!MTB” infection

Malware Removal

The Trojan:Win32/Emotetcrypt.HX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotetcrypt.HX!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotetcrypt.HX!MTB?


File Info:

name: A3FD4FA766B7C260AF3F.mlw
path: /opt/CAPEv2/storage/binaries/28741d8897781f06facb0aba40a067eaf730beea6982ebad016ec80b37fbf57e
crc32: FE13A3B3
md5: a3fd4fa766b7c260af3f2920e48b6e57
sha1: 7243b37bfed07a8e5d3dd9baf7defaeaa85402ae
sha256: 28741d8897781f06facb0aba40a067eaf730beea6982ebad016ec80b37fbf57e
sha512: dddd36839a4dea8442e9349daf8b4cd21058e95747639d55839895988e9e51f40eec83fe8163c3f6c1d1ba8cc48190eac1f656ec5c7a024d1f5f9934823b60bc
ssdeep: 6144:TMhEi6lq1EvTzbQJqnoibRcJQfTfBZsIhzED5TJycXo3ZqdK/J:hFGibRYQrdkoko3od
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T18DB44C22E151E0B4C21744360607737DE60FADF01B95B277A3B015AFBAB5E71EE26326
sha3_384: f76131ec4c3c8f963608367cf2d6c9954c2e1df531e77345ebfb718402b1993ce2da84ddb3761ba3a9e786db04a9ca70
ep_bytes: 837c2408017505e8bd650000ff742404
timestamp: 2022-03-07 20:04:57

Version Info:

0: [No Data]

Trojan:Win32/Emotetcrypt.HX!MTB also known as:

LionicTrojan.Win32.Emotet.L!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.316034
ClamAVWin.Trojan.Emotet-9940952-0
FireEyeGeneric.mg.a3fd4fa766b7c260
CAT-QuickHealTrojan.EmotetRI.S26949826
SkyhighBehavesLike.Win32.Emotet.gc
McAfeeEmotet-FSQ!A3FD4FA766B7
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0058f2031 )
K7AntiVirusTrojan ( 0058f2031 )
VirITTrojan.Win32.Emotet.DGJ
SymantecRansom.Conti!gen19
ESET-NOD32Win32/Emotet.CV
APEXMalicious
CynetMalicious (score: 100)
AlibabaTrojan:Win32/Emotetcrypt.212b2d23
NANO-AntivirusTrojan.Win32.Emotet.jncfwv
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
AvastWin32:BotX-gen [Trj]
RisingTrojan.Emotet!1.DC3B (CLASSIC)
F-SecureTrojan.TR/Emotet.moqii
DrWebTrojan.Emotet.1156
ZillyaTrojan.Emotet.Win32.62319
TrendMicroTrojanSpy.Win32.EMOTET.SMYXCCE
Trapminesuspicious.low.ml.score
SophosTroj/Emotet-CZL
IkarusTrojan-Spy.Emotet
JiangminTrojan.Banker.Emotet.rfx
WebrootW32.Trojan.Emotet
VaristW32/Emotet.EGQ.gen!Eldorado
AviraTR/Emotet.moqii
Antiy-AVLTrojan[Banker]/Win32.Emotet
XcitiumMalware@#qhtwt8d2wxi2
ArcabitTrojan.Barys.D4D282
MicrosoftTrojan:Win32/Emotetcrypt.HX!MTB
GoogleDetected
AhnLab-V3Malware/Win.Generic.R476958
ALYacTrojan.Agent.Emotet
TACHYONBanker/W32.Emotet.507904.O
VBA32Trojan.Emotet
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Emote.xj
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.11417434.susgen
FortinetW32/Emotet.1156!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Emotetcrypt.HX!MTB?

Trojan:Win32/Emotetcrypt.HX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment