Trojan

Trojan:Win32/Emotet.DED!MTB removal instruction

Malware Removal

The Trojan:Win32/Emotet.DED!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DED!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotet.DED!MTB?


File Info:

crc32: 03D49662
md5: b5e0d906dd350115f896fbe160573644
name: 8729e52104ec08ca7002b217c42c3ec12262badbb3f11faaab1829eba505c3cb
sha1: ec8d9efc505104fb6228b3a552b4958b2940414c
sha256: 8729e52104ec08ca7002b217c42c3ec12262badbb3f11faaab1829eba505c3cb
sha512: dc21857de4993e1da086fc0006f790b8b02997d0b5d6a87096f03caf0fbfe6e6e3332ead85ec22e909295732a7e3bfc63efdb962fb730f81a1bce73d8c5539e3
ssdeep: 1536:LuBM4SllAj49aJ2oIwNI/Bo6R5TMbyfKZgQNtm:6BMXlW4YJhIJoi5DiZg20
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Emotet.DED!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.43088193
FireEyeGeneric.mg.b5e0d906dd350115
McAfeeRDN/Generic.grp
MalwarebytesTrojan.Emotet
VIPRETrojan.Win32.Generic!BT
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderTrojan.GenericKD.43088193
K7GWTrojan ( 005600261 )
K7AntiVirusTrojan ( 005600261 )
TrendMicroTROJ_GEN.R002C0DE320
F-ProtW32/Emotet.AKJ.gen!Eldorado
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKD.43088193
KasperskyBackdoor.Win32.Emotet.glz
AlibabaTrojan:Win32/Emotet.6ae2db02
AegisLabTrojan.Win32.Generic.4!c
RisingBackdoor.Emotet!8.514D (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.43088193 (B)
ComodoMalware@#22rdxm92o9gq0
F-SecureTrojan.TR/AD.Emotet.fkvrq
DrWebTrojan.DownLoader33.38483
ZillyaBackdoor.Emotet.Win32.241
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Mydoom.lh
Trapminemalicious.moderate.ml.score
SophosMal/EncPk-APR
IkarusTrojan-Banker.Emotet
CyrenW32/Trojan.EPCJ-2556
JiangminBackdoor.Emotet.dz
MaxSecureTrojan.Malware.100789316.susgen
AviraTR/AD.Emotet.fkvrq
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
ArcabitTrojan.Generic.D2917941
ZoneAlarmBackdoor.Win32.Emotet.glz
MicrosoftTrojan:Win32/Emotet.DED!MTB
AhnLab-V3Trojan/Win32.Emotet.R335209
Acronissuspicious
VBA32BScope.Backdoor.Emotet
ALYacTrojan.GenericKD.43088193
MAXmalware (ai score=87)
Ad-AwareTrojan.GenericKD.43088193
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HDDA
TrendMicro-HouseCallTROJ_GEN.R002C0DE320
TencentMalware.Win32.Gencirc.10b9ec74
YandexTrojan.Kryptik!TFi6nY20CTg
SentinelOneDFI – Suspicious PE
FortinetW32/Kryptik.HDCG!tr
BitDefenderThetaGen:NN.ZexaE.34108.eqX@aitwM9di
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.c50510
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.d6f

How to remove Trojan:Win32/Emotet.DED!MTB?

Trojan:Win32/Emotet.DED!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment