Trojan

Trojan:Win32/EmotetCrypt.PEEB!MTB removal tips

Malware Removal

The Trojan:Win32/EmotetCrypt.PEEB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/EmotetCrypt.PEEB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the Emotet malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/EmotetCrypt.PEEB!MTB?


File Info:

name: EFC984C2A3E86C210870.mlw
path: /opt/CAPEv2/storage/binaries/892f9975d4fd78c7aba0263fa87db2257320ddb09db280bb0a71741d784096ab
crc32: 801EAD54
md5: efc984c2a3e86c210870fe37d8858df7
sha1: 848e643421fcda4a6af44744ead0fc62a5a8b235
sha256: 892f9975d4fd78c7aba0263fa87db2257320ddb09db280bb0a71741d784096ab
sha512: 29e9d1eb961efe172212ec9a0cc46431c784419b0aeabf5654e65f4277c345d09ca9020df4cf8f53dc8535d4b0122b8f1e9196a8144d4b4ddb65942d1fdedac8
ssdeep: 24576:m0PH4PvkgtgfeJfhM9nYG7uAyfKtTH5TTY:b+lgGvM94Str5TTY
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T14C356B00E741A127E9E700F681FB86B9957C6730236149CF16C86BF9EB256D4BE31B1B
sha3_384: d5f72cd97bc9b4e3b9cac6968ce49111cfaa2814439da438ce6df281b9a28464a8b86ac38742aa2c97771766a31cf09e
ep_bytes: 558bec837d0c017505e826030000ff75
timestamp: 2021-12-08 05:39:19

Version Info:

0: [No Data]

Trojan:Win32/EmotetCrypt.PEEB!MTB also known as:

BkavW32.Common.DD2B5AF9
LionicTrojan.Win32.Emotet.L!c
DrWebTrojan.Emotet.1139
MicroWorld-eScanTrojan.GenericKD.39380871
FireEyeGeneric.mg.efc984c2a3e86c21
CAT-QuickHealTrojan.GenericPMF.S25395495
SkyhighEmotet-FSQ!EFC984C2A3E8
McAfeeEmotet-FSQ!EFC984C2A3E8
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Emotet.Win32.62084
SangforTrojan.Win32.Emotet.ghjy
K7AntiVirusTrojan ( 0058c9f01 )
AlibabaTrojan:Win32/EmotetCrypt.c7cf34b0
K7GWTrojan ( 0058c9f01 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HNNQ
APEXMalicious
ClamAVWin.Malware.Generic-9909860-0
KasperskyTrojan-Banker.Win32.Emotet.ghjy
BitDefenderTrojan.GenericKD.39380871
NANO-AntivirusTrojan.Win32.Emotet.jiwcdx
AvastWin32:BotX-gen [Trj]
RisingTrojan.Kryptik!1.DAEF (CLASSIC)
TACHYONBanker/W32.Emotet.1069056
EmsisoftTrojan.GenericKD.39380871 (B)
GoogleDetected
F-SecureTrojan.TR/AD.Nekark.lrzkw
VIPRETrojan.GenericKD.39380871
SophosTroj/Emotet-CWR
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Banker.Emotet.raa
VaristW32/Emotet.EDV.gen!Eldorado
AviraTR/AD.Nekark.lrzkw
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/EmotetCrypt.PEEB!MTB
ArcabitTrojan.Generic.D258E787
ZoneAlarmTrojan-Banker.Win32.Emotet.ghjy
GDataTrojan.GenericKD.39380871
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Emotetcrypt.R457147
ALYacTrojan.GenericKD.39380871
MAXmalware (ai score=84)
VBA32TrojanBanker.Emotet
Cylanceunsafe
PandaTrj/Genetic.gen
TencentMalware.Win32.Gencirc.10bb7c29
YandexTrojan.PWS.Emotet!CEesLg983H0
IkarusTrojan.Win64.Bazarloader
MaxSecureTrojan.Malware.133474863.susgen
FortinetW32/Mikey.D205!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Emotet.7e1e6439

How to remove Trojan:Win32/EmotetCrypt.PEEB!MTB?

Trojan:Win32/EmotetCrypt.PEEB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment