Trojan

What is “Trojan:Win32/EmotetCrypt.PEE!MTB”?

Malware Removal

The Trojan:Win32/EmotetCrypt.PEE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/EmotetCrypt.PEE!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/EmotetCrypt.PEE!MTB?


File Info:

name: 17D04BFF223D76B5911C.mlw
path: /opt/CAPEv2/storage/binaries/15a75a2d17da307d88a36809888f212b375a450886f1b254984eb643b8f7ecf9
crc32: 79102B9F
md5: 17d04bff223d76b5911ca9c9b30def18
sha1: bd1c02363ade1734a3f8cda25d0f7d1c910c4593
sha256: 15a75a2d17da307d88a36809888f212b375a450886f1b254984eb643b8f7ecf9
sha512: 06c0bcddd550b37fcf84e2463dec51c04c2e2b5bf60af2b10de00aefee0a5f3e9499651b9ac0bcfd2703a43b33e4a20a55315b552d9386b80221035f7bfb831c
ssdeep: 6144:FjjHl52ek2r4vRnFAbN7ZmNWXpdJlc+kqvUlcb8/cKzLiag1/kO9IHSCgzUzA:1k2M+BZmNWZdHc+FPb8DzLiag1/knyC
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1ACA4BF517390D036F3EE3178554A9AB05EED7C708BE19387BF802A7D5E316D28B3861A
sha3_384: 20e4e21dce14b0527f9d335edf9249322374a79b222b60a32bfaa2eadad570d051c38496a2adc39569126be040a3d893
ep_bytes: 8bff558bec837d0c017505e8bf800000
timestamp: 2022-01-14 17:33:12

Version Info:

CompanyName:
FileDescription: mfcxml Microsoft 基础类应用程序
FileVersion: 1, 0, 0, 1
InternalName: mfcxml
LegalCopyright: 版权所有 (C) 2019
LegalTrademarks:
OriginalFilename: mfcxml.EXE
ProductName: mfcxml 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Trojan:Win32/EmotetCrypt.PEE!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48206864
ClamAVWin.Trojan.Generic-9936660-0
FireEyeGeneric.mg.17d04bff223d76b5
CAT-QuickHealTrojan.EmotetRI.S26245434
SkyhighBehavesLike.Win32.Emotet.gc
ALYacTrojan.GenericKD.48206864
ZillyaTrojan.Kryptik.Win32.3672420
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0058d2111 )
K7AntiVirusTrojan ( 0058d44b1 )
ArcabitTrojan.Generic.D2DF9410
VirITTrojan.Win32.Emotet.DFW
SymantecTrojan.Emotet
ESET-NOD32a variant of Win32/Kryptik.HOBK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
BitDefenderTrojan.GenericKD.48206864
AvastWin32:CrypterX-gen [Trj]
TencentTrojan-Banker.Win32.Emotet.hd
TACHYONBanker/W32.Emotet.490496
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Emotet.1141
VIPRETrojan.GenericKD.48206864
SophosTroj/Emotet-CXL
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.Emotet.rbr
GoogleDetected
Antiy-AVLTrojan[Banker]/Win32.Emotet
MicrosoftTrojan:Win32/EmotetCrypt.PEE!MTB
ViRobotTrojan.Win32.Emotet.480256
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef
GDataTrojan.GenericKD.48206864
VaristW32/Emotet.EEJ.gen!Eldorado
AhnLab-V3Trojan/Win.Emotet.R465849
McAfeeEmotet-FSY!17D04BFF223D
MAXmalware (ai score=83)
VBA32TrojanBanker.Emotet
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!8.8 (TFE:5:SVzxtJGaOAS)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.11417434.susgen
FortinetW32/Emotet.EEL!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/EmotetCrypt.PEE!MTB?

Trojan:Win32/EmotetCrypt.PEE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment