Trojan

How to remove “Trojan:Win32/Emotet.BR!MTB”?

Malware Removal

The Trojan:Win32/Emotet.BR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.BR!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Saudi Arabia)
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotet.BR!MTB?


File Info:

crc32: FC21CB84
md5: 099cb3d5f8046c19c3eba480991d7a12
name: 0ej503l9y.exe
sha1: d91780f78796b12bc3de77c0fd2d350fb8b4e369
sha256: cc9046a304d29b985f60ed537a22882aca9ce18f969b068848e1d7a4af363004
sha512: 49606a5d21cf209360be5321ce6e7535628ee6d283e8c9d7401f1801d13857c42015fd799573bd0ac559d7ddd5d44d07b907e32ece025c9457afbf066d117488
ssdeep: 6144:YOWJouxT6J+qRMQ5kH8vc2I5oaE50lf39WhUz0IzOsXmKdp3rxv52TvWFRmM:F+qWKc2I5ovU8CzbXzpd52bAl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Emotet.BR!MTB also known as:

DrWebTrojan.DownLoader30.46039
MicroWorld-eScanTrojan.Autoruns.GenericKDS.32766894
FireEyeGeneric.mg.099cb3d5f8046c19
McAfeeRDN/Generic.grp
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Autoruns.GenericKDS.32766894
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.32515.yqX@amG@5VmO
CyrenW32/Trojan.MRGT-6418
SymantecTrojan Horse
APEXMalicious
GDataTrojan.Autoruns.GenericKDS.32766894
KasperskyUDS:DangerousObject.Multi.Generic
RisingTrojan.Emotet!1.BFB9 (CLASSIC)
Ad-AwareTrojan.Autoruns.GenericKDS.32766894
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Emotet.bqqja
McAfee-GW-EditionRDN/Generic.grp
IkarusTrojan-Banker.Emotet
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.bqqja
Endgamemalicious (moderate confidence)
ArcabitTrojan.Autoruns.GenericS.D1F3FBAE
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Emotet.BR!MTB
Acronissuspicious
MAXmalware (ai score=84)
MalwarebytesTrojan.Emotet
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.GYXS
SentinelOneDFI – Suspicious PE
FortinetW32/TrickBot.CJ!tr
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan:Win32/Emotet.BR!MTB?

Trojan:Win32/Emotet.BR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment