Categories: Trojan

Should I remove “Trojan:Win32/Emotet.DDB!MTB”?

The Trojan:Win32/Emotet.DDB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DDB!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Trojan:Win32/Emotet.DDB!MTB?


File Info:

name: 865369AF4FC338EFDC45.mlwpath: /opt/CAPEv2/storage/binaries/0cac69584eb63de53369675af304834119f7cf915054a950db20613acc4c4b08crc32: 39C2840Emd5: 865369af4fc338efdc45d8aa59b90132sha1: d077fbcf5de5b452ce62c1bdc6d0b81c2d4b28f5sha256: 0cac69584eb63de53369675af304834119f7cf915054a950db20613acc4c4b08sha512: 5e0c0d37889b5633de7deb01aea023c7431b3a116d1da3950e8c75a436633f3d22cbd10a642a813d4d4be5b410e5c1c9b567452f61745afb6513223bad84c9d5ssdeep: 12288:Q3c/MpBOYV+Eqpt87ndFaIO+DzbEPbSjJo7SVGbihCIcEIz9DHkw9:ApMYMM7ndFaIO+y2VaehcEEJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FAC4E01332F0C837D6A722738DE65B69B2B5FE10476586C763943B0DAF70AD2953270Asha3_384: cd8332d3d1af92058b963b052d430347bee8b8fc9f00b8c5effe0a677a0287a0ca3ebe853734c3007bd07bd05e26b90aep_bytes: 6a606860234300e8ff070000bf940000timestamp: 2020-02-17 19:47:06

Version Info:

CompanyName: TODO: FileDescription: TODO: FileVersion: 1.0.0.1InternalName: x10Demo.exeLegalCopyright: TODO: (c) . All rights reserved.OriginalFilename: x10Demo.exeProductName: TODO: ProductVersion: 1.0.0.1Translation: 0x0409 0x04e4

Trojan:Win32/Emotet.DDB!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.4!c
MicroWorld-eScan Gen:Variant.Ser.Mikey.1983
FireEye Generic.mg.865369af4fc338ef
ALYac Trojan.Trickster.Gen
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1964501
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 00562ffc1 )
BitDefender Gen:Variant.Ser.Mikey.1983
K7GW Trojan ( 00562ffc1 )
Cybereason malicious.f4fc33
Arcabit Trojan.Ser.Mikey.D7BF
VirIT Trojan.Win32.KeyLogger.CBP
Cyren W32/Kryptik.BIB.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HCAT
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Emotet-7645222-0
Kaspersky Trojan-Dropper.Win32.Agent.testkq
Alibaba TrojanDropper:Win32/Emotet.0c439885
NANO-Antivirus Trojan.Win32.Inject3.hfxzus
ViRobot Trojan.Win32.S.Trickbot.569707
Tencent Win32.Trojan-dropper.Agent.Dztj
Ad-Aware Gen:Variant.Ser.Mikey.1983
Sophos Mal/Generic-S + Troj/TrikBot-FS
DrWeb Trojan.Inject3.36386
VIPRE Gen:Variant.Ser.Mikey.1983
TrendMicro TrojanSpy.Win32.EMOTET.TIABOFIT
McAfee-GW-Edition Artemis!Trojan
Trapmine suspicious.low.ml.score
Emsisoft Trojan.Emotet (A)
Ikarus Trojan-Banker.Emotet
Jiangmin Trojan.Banker.Emotet.nne
Avira TR/AD.TrickBot.kbbxm
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.6
Microsoft Trojan:Win32/Emotet.DDB!MTB
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
ZoneAlarm Trojan-Dropper.Win32.Agent.testkq
GData Gen:Variant.Ser.Mikey.1983
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Win32.RL_Generic.R329409
McAfee GenericRXAA-AA!865369AF4FC3
VBA32 Trojan.Inject
Malwarebytes Trojan.Emotet
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.TIABOFIT
Rising Dropper.Agent!8.2F (CLOUD)
Yandex Trojan.Kryptik!PQcDmw0caJI
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.100851255.susgen
Fortinet PossibleThreat.MU
AVG Win32:CrypterX-gen [Trj]
Avast Win32:CrypterX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Emotet.DDB!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago