Trojan

Trojan:Win32/Emotet.DBV!MTB information

Malware Removal

The Trojan:Win32/Emotet.DBV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DBV!MTB virus can do?

  • Network activity detected but not expressed in API logs

How to determine Trojan:Win32/Emotet.DBV!MTB?


File Info:

crc32: 519898A9
md5: 219f79961b7ca2d6b9a8b9ca190b4489
name: upload_file
sha1: ab00c82b7399c81eaa7a4ea3e01e3e89c8c3818b
sha256: 699883d1bab36df17248c37954fbf5bb49ff957428d3ab219ad9c7d9bb945aec
sha512: 34b263af7a0a108c302721e8a1f1a930c7e694bf89ee0eb8dd0e027987529c2edd1d9e96718dd4d1236b319bf6ffb89ffb970143fcb3adf3725f5b70ceccfcab
ssdeep: 768:ovov+YVl5/6o9us1YdzBxMhAWCbg7M053kZlGXIAcNCHw:os35/3u/3bN2yUYAc8
type: MS-DOS executable

Version Info:

0: [No Data]

Trojan:Win32/Emotet.DBV!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.587784
FireEyeGeneric.mg.219f79961b7ca2d6
ALYacGen:Variant.Razy.587784
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Agent.4!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Razy.587784
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.61b7ca
TrendMicroCryp_Xin1
BitDefenderThetaAI:Packer.C8CB85CF1E
CyrenW32/Emotet.AHJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Emotet-7594294-0
KasperskyHEUR:Trojan.Win32.Agent.vho
AlibabaTrojan:Win32/Emotet.bc60a417
Ad-AwareGen:Variant.Razy.587784
SophosMal/Generic-S
ComodoMalCrypt.Indus!@1qrzi1
F-SecureHeuristic.HEUR/AGEN.1110377
InvinceaMal/Generic-S
McAfee-GW-EditionGenericRXJR-JC!219F79961B7C
EmsisoftGen:Variant.Razy.587784 (B)
IkarusTrojan-Banker.Emotet
JiangminTrojan.Agent.coyh
AviraHEUR/AGEN.1110377
MicrosoftTrojan:Win32/Emotet.DBV!MTB
ArcabitTrojan.Razy.D8F808
ZoneAlarmHEUR:Trojan.Win32.Agent.vho
GDataWin32.Trojan-Spy.Emotet.VJ0I4Q
CynetMalicious (score: 90)
AhnLab-V3Trojan/Win32.Emotet.R326902
McAfeeGenericRXJR-JC!219F79961B7C
MAXmalware (ai score=87)
CylanceUnsafe
PandaTrj/CI.A
TrendMicro-HouseCallCryp_Xin1
RisingTrojan.Generic@ML.100 (RDML:j9zKM1+uSvxN2Vu/kMyZ7g)
SentinelOneDFI – Malicious PE
FortinetW32/GenKryptik.EDQP!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (W)
Qihoo-360Win32/Trojan.db9

How to remove Trojan:Win32/Emotet.DBV!MTB?

Trojan:Win32/Emotet.DBV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment