Trojan

How to remove “Trojan:Win32/Emotet.DD”?

Malware Removal

The Trojan:Win32/Emotet.DD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DD virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan:Win32/Emotet.DD?


File Info:

crc32: 5F0F2708
md5: 3135be2c48f42ef0f3540f7434eb9f39
name: 3135BE2C48F42EF0F3540F7434EB9F39.mlw
sha1: 6c8773fd797cad0e05ee4c27658d484576bca4f4
sha256: 47ce4a3551cfd77c69cb0615b6e3a40f78a57f8321477654dd6b06512070f1ae
sha512: 03d6fc239d9f47975592f78e4a31ec8d30a414768f017dded7c5ca7f1fc877bf8561f85b1ed8ed1335177e5cb6300b3359032370e325aaa508e1be9989f370e7
ssdeep: 3072:ab0BcuL3AMlr3PVCqOQIr4gmKvbMp3a7Bw:fhkMd3PVS14g1ma7B
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserv
InternalName: WOLhw;bjOLk32lkjrw;
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255
ProductName: Microsoftxae Windowsxae Operating S
ProductVersion: 6.1.7600.1638
OriginalFilename: bjOLk32lkjrw.
Translation: 0x0409 0x04b0

Trojan:Win32/Emotet.DD also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.40521668
FireEyeGeneric.mg.3135be2c48f42ef0
CAT-QuickHealTrojan.Emotet.X4
McAfeeEmotet-FIB!3135BE2C48F4
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.4!c
SangforMalware
K7AntiVirusTrojan ( 00549d461 )
BitDefenderTrojan.GenericKD.40521668
K7GWTrojan ( 00549d461 )
CrowdStrikewin/malicious_confidence_100% (D)
TrendMicroTSPY_EMOTET.THIBGAH
CyrenW32/Emotet.ID.gen!Eldorado
SymantecPacked.Generic.517
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Emotet-6891118-0
KasperskyTrojan-Banker.Win32.Emotet.beta
AlibabaTrojan:Win32/Emotet.88f8bbe6
NANO-AntivirusTrojan.Win32.Emotet.fijopj
RisingTrojan.Emotet!8.B95 (TFE:2:IPOudh2iTkH)
Ad-AwareTrojan.GenericKD.40521668
SophosTroj/Emotet-AEY
ComodoMalware@#30e5ibmzlp5ek
F-SecureHeuristic.HEUR/AGEN.1116169
DrWebTrojan.EmotetENT.288
ZillyaTrojan.Emotet.Win32.4041
InvinceaMal/Generic-S + Troj/Emotet-AEY
McAfee-GW-EditionEmotet-FIB!3135BE2C48F4
EmsisoftTrojan.GenericKD.40521668 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1116169
Antiy-AVLTrojan[Banker]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.DD
ArcabitTrojan.Generic.D26A4FC4
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmTrojan-Banker.Win32.Emotet.beta
GDataWin32.Trojan-Spy.Emotet.TG
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Emotet.Gen
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34634.nu0@a8ZltObi
ALYacTrojan.GenericKD.40521668
VBA32BScope.Backdoor.Dridex
MalwarebytesTrojan.Emotet
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GLDY
TrendMicro-HouseCallTSPY_EMOTET.THIBGAH
TencentWin32.Trojan-banker.Emotet.Lgjl
YandexTrojan.GenAsa!BWcjUSG6geU
IkarusTrojan-Banker.Emotet
eGambitUnsafe.AI_Score_100%
FortinetW32/Emotet.BETA!tr
WebrootW32.Trojan.Emotet
AVGWin32:Malware-gen
AvastWin32:Malware-gen
Qihoo-360HEUR/QVM20.1.1A43.Malware.Gen

How to remove Trojan:Win32/Emotet.DD?

Trojan:Win32/Emotet.DD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment