Trojan

Trojan:Win32/Emotetcrypt.VN!MTB removal

Malware Removal

The Trojan:Win32/Emotetcrypt.VN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotetcrypt.VN!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Emotetcrypt.VN!MTB?


File Info:

crc32: 148259BD
md5: 5e79aa686b5162b22e27dee3ffd284ec
name: 5E79AA686B5162B22E27DEE3FFD284EC.mlw
sha1: 6cc2d513df56f6c8de861e2a4cd4e466230bc27e
sha256: 1713dc03e2624780b68528ec86b11c9ad24b595abea0f4796fc44e2d314f22e1
sha512: affc82d19b13b0cf59c61c9bcb3c639c137cb0da0d594fbc908c629d60fc5dc4d8bd1e69a7361ee67acb39321e77db4bb0a62aefa02ff5a34161a0e0e1c8c809
ssdeep: 3072:12MzpeqP9jrFBxQy4diSLsRCPyjuhEocjlVRcxTJTTNsMC8jiWHuuthlvNr:1Bpe0jrjehrs6eNcL3GAjjOu3r
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Emotetcrypt.VN!MTB also known as:

BkavW32.EmotetBEMM.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.333883
FireEyeGeneric.mg.5e79aa686b5162b2
McAfeeEmotet-FRP!5E79AA686B51
CylanceUnsafe
BitDefenderGen:Variant.Zusy.333883
Cybereasonmalicious.3df56f
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Dropper.Emotet-9789038-0
RisingWorm.Stration!8.13C (TFE:3:HdCJEHEBjPN)
Ad-AwareGen:Variant.Zusy.333883
EmsisoftGen:Variant.Zusy.333883 (B)
DrWebTrojan.DownLoader35.26125
InvinceaGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.BadFile.dh
IkarusTrojan.Win32.Dorv
MicrosoftTrojan:Win32/Emotetcrypt.VN!MTB
ArcabitTrojan.Zusy.D5183B
GDataGen:Variant.Zusy.333883
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.C4222397
BitDefenderThetaGen:NN.ZexaF.34590.nqW@a4qv1!fi
ALYacGen:Variant.Zusy.333883
MAXmalware (ai score=85)
MalwarebytesTrojan.Emotet
ESET-NOD32a variant of Win32/Kryptik.HHJZ
TencentMalware.Win32.Gencirc.11b10f2b
SentinelOneStatic AI – Suspicious PE
FortinetW32/Emotet.VHO!tr
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan:Win32/Emotetcrypt.VN!MTB?

Trojan:Win32/Emotetcrypt.VN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment