Categories: Trojan

Trojan:Win32/Emotet.BD!MTB removal tips

The Trojan:Win32/Emotet.BD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.BD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Emotet malware family

How to determine Trojan:Win32/Emotet.BD!MTB?


File Info:

name: 3F93A01436BAA2B9D11C.mlwpath: /opt/CAPEv2/storage/binaries/16f2f5f02c808ad6dae40d0db16d3e0468f4f0a86e5a1ad41dbe4cc98cab425bcrc32: 77F61FE1md5: 3f93a01436baa2b9d11cef40844f0593sha1: ffbb1cf5160922d74205d9425a60a4aeb07e0103sha256: 16f2f5f02c808ad6dae40d0db16d3e0468f4f0a86e5a1ad41dbe4cc98cab425bsha512: f6d251dd4e96aff39d29715188efa1154bb5f4d50df48ff321154dfc14a6c4aa9705770ec73b9ce60c99997910e4ad8e499303270fa8b465d947ac59c29d9f99ssdeep: 6144:NWNT8cGMDAPeX3fvIwb7Xr/3nnTfvIauc:Et8cGMDWauctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EC24D4C2939C1A8DF87A743590B64841A3A4FED547B1E20B25F9742A14F07EA3C277B7sha3_384: edfdc3c27562d10bf84e7b78396a8c187bd8a3bf0a49c0940bba4ebe4f16b645025b238d02eb3507ac15f8c24c61dab2ep_bytes: 558bec83ec14c745f401000000c745f0timestamp: 2019-09-22 21:40:54

Version Info:

CompanyName: Magneto SoftwareFileDescription: Global Network Inventory ScannerFileVersion: 4, 1, 0, 4InternalName: GNI ScannerLegalCopyright: Copyright© Magneto SoftwareOriginalFilename: gniscan.exeProductName: Global Network InventoryProductVersion: 4, 1, 0, 4Translation: 0x0409 0x04b0

Trojan:Win32/Emotet.BD!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Hacktool.Win32.Krap.lKMc
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.3f93a01436baa2b9
McAfee Emotet-FMY!3F93A01436BA
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005585081 )
Alibaba Trojan:Win32/Emotet.9bf13a4c
K7GW Trojan ( 005585081 )
Cybereason malicious.436baa
Cyren W32/Emotet.WZ.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.GWQI
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Emotet-7194252-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Mint.Zamg.O
MicroWorld-eScan Trojan.Mint.Zamg.O
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Trojan-banker.Emotet.Lnyh
Emsisoft Trojan.Mint.Zamg.O (B)
Comodo TrojWare.Win32.TrickBot.EA@8h0vlj
DrWeb Trojan.Siggen8.46485
Zillya Trojan.Kryptik.Win32.1754795
TrendMicro TrojanSpy.Win32.TRICKBOT.SMB1.hp
McAfee-GW-Edition BehavesLike.Win32.Emotet.dt
Sophos Mal/Generic-R + Mal/Emotet-Q
Jiangmin Trojan.Banker.Emotet.kag
Avira TR/AD.Emotet.cizd
Antiy-AVL Trojan/Generic.ASBOL.C5FF
Gridinsoft Ransom.Win32.TrickBot.sa
Microsoft Trojan:Win32/Emotet.BD!MTB
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Mint.Zamg.O
AhnLab-V3 Trojan/Win32.Agent.C3477125
BitDefenderTheta Gen:NN.ZexaF.34182.nq0@aKdXCcki
ALYac Trojan.Mint.Zamg.O
MAX malware (ai score=80)
VBA32 BScope.TrojanRansom.Cryptor
Malwarebytes Malware.AI.1416868177
TrendMicro-HouseCall TrojanSpy.Win32.TRICKBOT.SMB1.hp
Rising Trojan.Kryptik!1.BCB0 (CLOUD)
Yandex Trojan.GenAsa!m291skddWlU
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/GenKryptik.DTYT!tr
AVG Win32:TrojanX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Emotet.BD!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago