Trojan

Trojan:Win32/Emotetcrypt.RTH!MTB removal

Malware Removal

The Trojan:Win32/Emotetcrypt.RTH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotetcrypt.RTH!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:Win32/Emotetcrypt.RTH!MTB?


File Info:

name: A6C7FD7923538C06A4E9.mlw
path: /opt/CAPEv2/storage/binaries/fb670ab37dd1e68e32e6061724acf98d6ed285a9e88f2562f3933de1686f907f
crc32: 0E041CA4
md5: a6c7fd7923538c06a4e9a2699a1948cc
sha1: 3a81355ccfd6d3846fa435b5893ea5cd18e6c9fa
sha256: fb670ab37dd1e68e32e6061724acf98d6ed285a9e88f2562f3933de1686f907f
sha512: d03aa463f83ab12715a7a082e5ba8207ed9b41d8a481cc838aa62841c85883e072d5b6be589f79b6d5f08b902b0a05ce85cb10eaef42af192c4a8ccf91d1ab25
ssdeep: 24576:wkLlqcbx5y0fkYftJcfeVd4GbOXzyGEByWTb:LlJm0MOJwyG+yWTb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C7255B00E740A137E9E300F685EB96B9997C6730236149CB52C86BF9EB256D47E31F1B
sha3_384: cb1b7fb6be467d6684923dcab1d6dc7ad6b98caeea40986200ce04a7a95250d69b4ba7f4322925bd0ce33dcb0c6c6a94
ep_bytes: e86f050000e97afeffffcccccccccccc
timestamp: 2021-12-10 16:09:55

Version Info:

0: [No Data]

Trojan:Win32/Emotetcrypt.RTH!MTB also known as:

LionicTrojan.Win32.Stealer.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48253405
FireEyeGeneric.mg.a6c7fd7923538c06
McAfeeArtemis!A6C7FD792353
CylanceUnsafe
SangforTrojan.Win32.Vidar.gen
K7AntiVirusTrojan ( 0058bcd21 )
AlibabaTrojan:Win32/Emotetcrypt.cbaeab58
K7GWTrojan ( 0058bcd21 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNOP
APEXMalicious
ClamAVWin.Malware.Generic-9909860-0
KasperskyHEUR:Trojan-PSW.Win32.Vidar.gen
BitDefenderTrojan.GenericKD.48253405
AvastWin32:RansomX-gen [Ransom]
TencentWin32.Trojan-qqpass.Qqrob.Lohr
EmsisoftTrojan.GenericKD.48253405 (B)
TrendMicroRansom.Win32.CONTI.SMYXBLD
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosMal/Generic-S
IkarusTrojan.Win64.Bazarloader
JiangminTrojan.Cryptor.acm
AviraTR/Crypt.Agent.xiofb
Antiy-AVLTrojan/Generic.ASMalwS.35204E6
GridinsoftRansom.Win32.Conti.sa
MicrosoftTrojan:Win32/Emotetcrypt.RTH!MTB
ZoneAlarmHEUR:Trojan-PSW.Win32.Vidar.gen
GDataWin32.Trojan-Stealer.PSWSteal.G9TTES
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalwareX-gen.C4693697
BitDefenderThetaGen:NN.ZexaF.34182.!qW@a8qDJFo
ALYacTrojan.GenericKD.48253405
MAXmalware (ai score=89)
MalwarebytesMalware.AI.2142599337
RisingTrojan.Kryptik!1.DAEF (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNOP!tr.ransom
AVGWin32:RansomX-gen [Ransom]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Emotetcrypt.RTH!MTB?

Trojan:Win32/Emotetcrypt.RTH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment