Categories: Trojan

Should I remove “Trojan:Win32/Emotet.DBI!MTB”?

The Trojan:Win32/Emotet.DBI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DBI!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Emotet malware family
  • Attempts to modify proxy settings
  • Created a service that was not started

How to determine Trojan:Win32/Emotet.DBI!MTB?


File Info:

name: 23E55F60393C052F8388.mlwpath: /opt/CAPEv2/storage/binaries/46df036f74a16e09647bdb8d8a58695d847e828d9bbb863679d5d02d40bd5ea3crc32: 8CC4781Fmd5: 23e55f60393c052f8388359e20a55bddsha1: ff3d8f76ce9c36b39cf42c9c2d9fe084b6d07f97sha256: 46df036f74a16e09647bdb8d8a58695d847e828d9bbb863679d5d02d40bd5ea3sha512: 669a0bbb7daca72c0badf2a3a3615e70e4793c9328995dea378a5dba7607d7b01dba5508aae390dd989f4186cc3da2b7ef0f8d74ad05af1b46d3432b9850c784ssdeep: 6144:0hfRlSnYAB6SO1JHhD3zc4j9xVpp85n2d07CoqxjqNJD2OfISfYgT1gcGEBf3hgY:0fRlSnLB6SaY4j9xF8P7GS1g6Vtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FDD4F60B7391C276C1991132CED3EBFC53A1BC60CE66A96736E57B2F6939781C53A201sha3_384: daf25eafdae08157cdb9721cafda25294bf759ea5812fa1220866be7cd6255ecb0a368efa4548755a6d6406d4fe91860ep_bytes: 6a6068206a4500e83a120000bf940000timestamp: 2020-02-06 20:46:50

Version Info:

CompanyName: President Donald Trump began his speech at the National Prayer BreakfasFileDescription: Romney, citing his Mormon faith, was the only RepublicanFileVersion: 1.0.0.1InternalName: rump later remarkedLegalCopyright: Beginning his speech at the bipartisan annual event, Trump criticizedOriginalFilename: politicians and leaders eProductName: This morning the President said when peopleProductVersion: 1.0.0.1Translation: 0x0409 0x04e4

Trojan:Win32/Emotet.DBI!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Emotet.tr74
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Emotet.AGJ
CAT-QuickHeal Trojan.GenericPMF.S17198811
McAfee GenericRXJP-XF!23E55F60393C
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Backdoor.Win32.Emotet.pef
K7AntiVirus Trojan ( 00560d5a1 )
Alibaba Malware:Win32/km_24f637.None
K7GW Trojan ( 00560d5a1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Emotet.AGY.gen!Eldorado
Symantec Packed.Generic.534
ESET-NOD32 a variant of Win32/Kryptik.HAXR
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Emotet-7580193-0
Kaspersky HEUR:Backdoor.Win32.Emotet.pef
BitDefender Trojan.Emotet.AGJ
NANO-Antivirus Trojan.Win32.Kryptik.hamxjv
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
Avast Win32:BankerX-gen [Trj]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Trojan.Emotet.AGJ
Sophos Mal/Generic-R + Mal/Encpk-APE
DrWeb Trojan.DownLoader32.60977
Zillya Trojan.Emotet.Win32.19889
TrendMicro TrojanSpy.Win32.EMOTET.SML.hp
McAfee-GW-Edition GenericRXJP-XF!23E55F60393C
FireEye Generic.mg.23e55f60393c052f
Emsisoft Trojan.Emotet (A)
Ikarus Trojan-Banker.Emotet
Jiangmin Trojan.Banker.Emotet.nhh
Avira HEUR/AGEN.1111748
MAX malware (ai score=80)
Antiy-AVL Trojan/Generic.ASMalwS.2FE971E
Microsoft Trojan:Win32/Emotet.DBI!MTB
Arcabit Trojan.Emotet.AGJ
GData Trojan.Emotet.AGJ
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.RL_Emotet.R325932
BitDefenderTheta Gen:NN.ZexaF.34294.Nq1@aGTTf3bi
ALYac Trojan.Emotet.AGJ
VBA32 BScope.Trojan.Emotet
Malwarebytes Trojan.Emotet
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.SML.hp
Rising Trojan.Kryptik!1.C274 (CLASSIC)
Yandex Trojan.GenAsa!r4NoOHeMFAY
MaxSecure Trojan.Malware.11417434.susgen
Fortinet W32/Kryptik.EEDP!tr
AVG Win32:BankerX-gen [Trj]
Cybereason malicious.0393c0
Panda Trj/Emotet.A

How to remove Trojan:Win32/Emotet.DBI!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago