Trojan

Trojan:Win32/Emotet.DBS!MTB (file analysis)

Malware Removal

The Trojan:Win32/Emotet.DBS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DBS!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Emotet.DBS!MTB?


File Info:

crc32: 89C4DE5F
md5: 056b6ff7cc945c4beeeff13fa1381c1b
name: man3a.exe
sha1: 14c9bfd5c5a8cd0ed6c348b78eb68c2e523f940f
sha256: f0376de3809e5d41b6bed144b849c0c7f695bb88340177f7dd2149367ef2468d
sha512: c280d7a1b83bde8e69c3986ce6c69d06956193ceee81250277423237fd40f6a0b18c8929c7e98e21fbc0570988139b49e1f3c2f96cab374ce517630dc540c8be
ssdeep: 6144:9hK0HaZFQHXNkIU3jVqBb+yw+c7da50Ub0bBLg/c:9hKfHlh3jsIFg5Q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001
InternalName: FileEditDemo
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: FileEditDemo Application
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: FileEditDemo MFC Application
OriginalFilename: FileEditDemo.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/Emotet.DBS!MTB also known as:

DrWebTrojan.Packed.140
MicroWorld-eScanTrojan.GenericKD.33294806
FireEyeTrojan.GenericKD.33294806
McAfeeArtemis!056B6FF7CC94
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00560e671 )
BitDefenderTrojan.GenericKD.33294806
K7GWTrojan ( 00560e671 )
BitDefenderThetaGen:NN.ZexaF.34090.vy1@aiCxhomi
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.GenericKD.33294806
KasperskyTrojan-Banker.Win32.Emotet.ezfb
AlibabaTrojan:Win32/Emotet.2c8f1e8b
NANO-AntivirusTrojan.Win32.Emotet.hbenjw
ViRobotTrojan.Win32.Trickbot.344064
AegisLabTrojan.Multi.Generic.4!c
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareTrojan.GenericKD.33294806
EmsisoftTrojan.Emotet (A)
F-SecureTrojan.TR/AD.TrickBot.xryut
ZillyaTrojan.Emotet.Win32.19965
McAfee-GW-EditionBehavesLike.Win32.Ramnit.fh
Trapminesuspicious.low.ml.score
SophosMal/Encpk-APH
AviraTR/AD.TrickBot.xryut
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Generic.D1FC09D6
ZoneAlarmTrojan-Banker.Win32.Emotet.ezfb
MicrosoftTrojan:Win32/Emotet.DBS!MTB
ALYacTrojan.Trickster.Gen
MAXmalware (ai score=97)
MalwarebytesTrojan.TrickBot
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HBGN
TencentWin32.Trojan-banker.Emotet.Eet
IkarusTrojan.SuspectCRC
FortinetW32/Kryptik.EEDP!tr
WebrootW32.Trojan.Gen
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Generic/Trojan.BO.183

How to remove Trojan:Win32/Emotet.DBS!MTB?

Trojan:Win32/Emotet.DBS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment