Trojan

Should I remove “Trojan:Win32/Emotet.DBI!MTB”?

Malware Removal

The Trojan:Win32/Emotet.DBI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DBI!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Emotet malware family
  • Attempts to modify proxy settings
  • Created a service that was not started

How to determine Trojan:Win32/Emotet.DBI!MTB?


File Info:

name: 23E55F60393C052F8388.mlw
path: /opt/CAPEv2/storage/binaries/46df036f74a16e09647bdb8d8a58695d847e828d9bbb863679d5d02d40bd5ea3
crc32: 8CC4781F
md5: 23e55f60393c052f8388359e20a55bdd
sha1: ff3d8f76ce9c36b39cf42c9c2d9fe084b6d07f97
sha256: 46df036f74a16e09647bdb8d8a58695d847e828d9bbb863679d5d02d40bd5ea3
sha512: 669a0bbb7daca72c0badf2a3a3615e70e4793c9328995dea378a5dba7607d7b01dba5508aae390dd989f4186cc3da2b7ef0f8d74ad05af1b46d3432b9850c784
ssdeep: 6144:0hfRlSnYAB6SO1JHhD3zc4j9xVpp85n2d07CoqxjqNJD2OfISfYgT1gcGEBf3hgY:0fRlSnLB6SaY4j9xF8P7GS1g6V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FDD4F60B7391C276C1991132CED3EBFC53A1BC60CE66A96736E57B2F6939781C53A201
sha3_384: daf25eafdae08157cdb9721cafda25294bf759ea5812fa1220866be7cd6255ecb0a368efa4548755a6d6406d4fe91860
ep_bytes: 6a6068206a4500e83a120000bf940000
timestamp: 2020-02-06 20:46:50

Version Info:

CompanyName: President Donald Trump began his speech at the National Prayer Breakfas
FileDescription: Romney, citing his Mormon faith, was the only Republican
FileVersion: 1.0.0.1
InternalName: rump later remarked
LegalCopyright: Beginning his speech at the bipartisan annual event, Trump criticized
OriginalFilename: politicians and leaders e
ProductName: This morning the President said when people
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan:Win32/Emotet.DBI!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Emotet.tr74
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Emotet.AGJ
CAT-QuickHealTrojan.GenericPMF.S17198811
McAfeeGenericRXJP-XF!23E55F60393C
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforBackdoor.Win32.Emotet.pef
K7AntiVirusTrojan ( 00560d5a1 )
AlibabaMalware:Win32/km_24f637.None
K7GWTrojan ( 00560d5a1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Emotet.AGY.gen!Eldorado
SymantecPacked.Generic.534
ESET-NOD32a variant of Win32/Kryptik.HAXR
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Emotet-7580193-0
KasperskyHEUR:Backdoor.Win32.Emotet.pef
BitDefenderTrojan.Emotet.AGJ
NANO-AntivirusTrojan.Win32.Kryptik.hamxjv
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
AvastWin32:BankerX-gen [Trj]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.Emotet.AGJ
SophosMal/Generic-R + Mal/Encpk-APE
DrWebTrojan.DownLoader32.60977
ZillyaTrojan.Emotet.Win32.19889
TrendMicroTrojanSpy.Win32.EMOTET.SML.hp
McAfee-GW-EditionGenericRXJP-XF!23E55F60393C
FireEyeGeneric.mg.23e55f60393c052f
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
JiangminTrojan.Banker.Emotet.nhh
AviraHEUR/AGEN.1111748
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.2FE971E
MicrosoftTrojan:Win32/Emotet.DBI!MTB
ArcabitTrojan.Emotet.AGJ
GDataTrojan.Emotet.AGJ
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.RL_Emotet.R325932
BitDefenderThetaGen:NN.ZexaF.34294.Nq1@aGTTf3bi
ALYacTrojan.Emotet.AGJ
VBA32BScope.Trojan.Emotet
MalwarebytesTrojan.Emotet
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SML.hp
RisingTrojan.Kryptik!1.C274 (CLASSIC)
YandexTrojan.GenAsa!r4NoOHeMFAY
MaxSecureTrojan.Malware.11417434.susgen
FortinetW32/Kryptik.EEDP!tr
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.0393c0
PandaTrj/Emotet.A

How to remove Trojan:Win32/Emotet.DBI!MTB?

Trojan:Win32/Emotet.DBI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment