Trojan

About “Trojan:Win32/EmotetCrypt.PE!MTB” infection

Malware Removal

The Trojan:Win32/EmotetCrypt.PE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/EmotetCrypt.PE!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/EmotetCrypt.PE!MTB?


File Info:

crc32: 6132C46A
md5: cc6d9b4c67f57e96673a84f0328b1d9e
name: upload_file
sha1: d5571032aae5ae1c311aa7c012a0dc2dafc5318a
sha256: c80de4760ba132d299ef86bb96e55fe401c48877d8bcfb8d28c2da218c17b926
sha512: 67fbec7a5470a5e093277d9e22bd7230f2f8fcd42be5599a30149d21c8c7df5b45a43a3b2faf8f5ccb979befd3e4bb8ad6fbc9b28e1f298b710386b969d616f7
ssdeep: 12288:3a/IhYg3EMap3lhjDm4LEPn86Gh++2sZs849Jv:3a5Fp3jjDx487zBWvv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: iTreeSoft
InternalName: HtmlSkin.exe
FileVersion: 1.0.0.2
CompanyName: iTreeSoft
Comments: http://iTreeSoft.yeah.net/
ProductName: HtmlSkin_CDHtmlDialog Sample
ProductVersion: 1.0.0.2
FileDescription: HtmlSkin_CDHtmlDialog Sample
OriginalFilename: HtmlSkin.exe
Translation: 0x0409 0x04e4

Trojan:Win32/EmotetCrypt.PE!MTB also known as:

BkavW32.EmotetGTTR.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70662
FireEyeGeneric.mg.cc6d9b4c67f57e96
McAfeeGenericRXAA-AA!CC6D9B4C67F5
K7AntiVirusTrojan ( 0056efc81 )
BitDefenderTrojan.GenericKDZ.70662
K7GWTrojan ( 0056efc81 )
CyrenW32/Emotet.AUL.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
TencentMalware.Win32.Gencirc.11b023f7
Ad-AwareTrojan.GenericKDZ.70662
EmsisoftTrojan.GenericKDZ.70662 (B)
DrWebTrojan.Emotet.1029
McAfee-GW-EditionBehavesLike.Win32.Emotet.hh
IkarusTrojan-Banker.Emotet
JiangminTrojan.Banker.Emotet.ovo
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/EmotetCrypt.PE!MTB
ArcabitTrojan.Generic.D11406
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataWin32.Trojan.PSE.1YW36SP
AhnLab-V3Trojan/Win32.Emotet.R353111
VBA32BScope.Trojan.Downloader
ALYacTrojan.GenericKDZ.70662
MalwarebytesTrojan.MalPack.TRE
ESET-NOD32Win32/Emotet.CI
RisingTrojan.Emotet!8.B95 (TFE:5:ZMJEzlJziPH)
SentinelOneDFI – Suspicious PE
FortinetW32/GenericKDZ.7014!tr
AVGWin32:BankerX-gen [Trj]

How to remove Trojan:Win32/EmotetCrypt.PE!MTB?

Trojan:Win32/EmotetCrypt.PE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment