Categories: Trojan

Trojan:Win32/Emotet.DCY!MTB removal guide

The Trojan:Win32/Emotet.DCY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DCY!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Emotet.DCY!MTB?


File Info:

crc32: 5191AB34md5: d5e4ca1742d0a44060ac382a15c43ef6name: D5E4CA1742D0A44060AC382A15C43EF6.mlwsha1: d1cbf709a759daad7f4456baba31294d9c7b04f1sha256: 9e35f891873d738fdc077bfc99fb5ba03921c0e1442534b28ed0ab107560cdeesha512: 7cdfd8d0fcf0ea055c22844cb11a55a541c4f2f730a08f1ac609b51a6afa3aadbac5da43978abd5185843d81d8874551df34760662433cf9a8092a34d4f2d6b8ssdeep: 6144:FXNULv0/VFvrErRQQ6Ki7p4mng2qHV8PhjeOQi9xbIUWDhxuda85DJ81U:lvvrEtQQ6KeJnv6ahjeubIbMtBJ5type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2004InternalName: x5b9ax65f6x5173x673aFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: x5b9ax65f6x5173x673a x5e94x7528x7a0bx5e8fProductVersion: 1, 0, 0, 1FileDescription: x5b9ax65f6x5173x673a Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8fOriginalFilename: x5b9ax65f6x5173x673a.EXETranslation: 0x0804 0x04b0

Trojan:Win32/Emotet.DCY!MTB also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0055cd6c1 )
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader30.48460
Cynet Malicious (score: 99)
ALYac Trojan.Agent.Emotet
Cylance Unsafe
Zillya Trojan.Emotet.Win32.19099
Sangfor Trojan.Win32.Emotet.sgcnl
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Emotet.8085d993
K7GW Trojan ( 0055cd6c1 )
Cybereason malicious.742d0a
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GYZA
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.Emotet-7426880-0
Kaspersky HEUR:Trojan-Banker.Win32.Emotet.vho
BitDefender Trojan.Autoruns.GenericKDS.42078651
NANO-Antivirus Trojan.Win32.Kryptik.gkjmeg
MicroWorld-eScan Trojan.Autoruns.GenericKDS.42078651
Tencent Malware.Win32.Gencirc.11697beb
Ad-Aware Trojan.Autoruns.GenericKDS.42078651
Sophos Mal/Generic-S + Mal/Encpk-AOZ
Comodo Malware@#22c3ulegvvvsx
BitDefenderTheta Gen:NN.ZexaF.34266.Aq0@a8mafbjj
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.EMOTET.TIABOFFI
McAfee-GW-Edition Emotet-FNT!D5E4CA1742D0
FireEye Generic.mg.d5e4ca1742d0a440
Emsisoft Trojan.Autoruns.GenericKDS.42078651 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Banker.Emotet.muq
Webroot W32.Trojan.Emotet
Avira TR/AD.Emotet.sgcnl
Antiy-AVL Trojan/Generic.ASMalwS.2D2EFBF
Microsoft Trojan:Win32/Emotet.DCY!MTB
Arcabit Trojan.Autoruns.GenericS.D28211BB
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
GData Trojan.Autoruns.GenericKDS.42078651
TACHYON Banker/W32.Emotet.425984.D
AhnLab-V3 Trojan/Win32.Emotet.R301819
McAfee Emotet-FNT!D5E4CA1742D0
MAX malware (ai score=88)
VBA32 BScope.Trojan.Downloader
Malwarebytes Trojan.Emotet
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.TIABOFFI
Rising Trojan.Generic@ML.83 (RDML:2s5qmmmrOMU8Ebc/FYHvWQ)
Yandex Trojan.PWS.Emotet!+/cYJwZPTvU
Ikarus Trojan-Banker.Emotet
MaxSecure Trojan.Malware.74722130.susgen
Fortinet W32/TrickBot.CJ!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan:Win32/Emotet.DCY!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago