Trojan

What is “Trojan:Win32/EmotetCrypt.MU!MTB”?

Malware Removal

The Trojan:Win32/EmotetCrypt.MU!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/EmotetCrypt.MU!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/EmotetCrypt.MU!MTB?


File Info:

crc32: 8750DACE
md5: 3c92d6abed01594c3992a26a14e6d9de
name: 3C92D6ABED01594C3992A26A14E6D9DE.mlw
sha1: 0ccd35dea0457da33adf62343a3dd997ac09ac17
sha256: ad57a82d6d38f6de7b9fab14645cdc7b132a0bd6bc99d8453d4be25e8d489248
sha512: 804ad55ad36d5e600e3cd2555706257956a153568ebe0886c30d5e0a9a22a2d4a3b688731163567d1761d7164ea3bea5c88bada32d269973197742b4f4f85d60
ssdeep: 6144:jmLAlj/B2aUzyVGIGITl1QqCcVwE/oWjV5:y0N/B2aQvIGITPQgqEQWV5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileV: 1.0.2.37
Translations: 0x0218 0x0103

Trojan:Win32/EmotetCrypt.MU!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005716211 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Heur.Mint.Titirez.nqW@WekLyMuc
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 005716211 )
Cybereasonmalicious.bed015
CyrenW32/Kryptik.CCB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HGVB
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Dropper.Glupteba-9781264-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderGen:Heur.Mint.Titirez.nqW@WekLyMuc
MicroWorld-eScanGen:Heur.Mint.Titirez.nqW@WekLyMuc
TencentWin32.Trojan.Zenpak.Lmus
Ad-AwareGen:Heur.Mint.Titirez.nqW@WekLyMuc
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34294.nqW@aekLyMuc
TrendMicroBackdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
FireEyeGeneric.mg.3c92d6abed01594c
EmsisoftGen:Heur.Mint.Titirez.nqW@WekLyMuc (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanRansom.Blocker.c
AviraHEUR/AGEN.1139583
eGambitUnsafe.AI_Score_83%
MicrosoftTrojan:Win32/EmotetCrypt.MU!MTB
ArcabitTrojan.Mint.Titirez.E46D96
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataGen:Heur.Mint.Titirez.nqW@WekLyMuc
AhnLab-V3Trojan/Win32.MalPe.R353398
Acronissuspicious
McAfeeLockbit-FSUC!3C92D6ABED01
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallBackdoor.Win32.GLUPTEBA.SMTH.hp
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazrGdP0/U8wIAU/s4mdo9H4s)
IkarusTrojan.Win32.Azorult
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.HHGA!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Trojan:Win32/EmotetCrypt.MU!MTB?

Trojan:Win32/EmotetCrypt.MU!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment