Trojan

Should I remove “Trojan:Win32/Emotet.DFH!MTB”?

Malware Removal

The Trojan:Win32/Emotet.DFH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DFH!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the Emotet malware family
  • Attempts to modify proxy settings

How to determine Trojan:Win32/Emotet.DFH!MTB?


File Info:

name: 3E6AD31E70A31677DABD.mlw
path: /opt/CAPEv2/storage/binaries/13b15d05df8505635226c74af8ccdd8ae40797632bb6a1bd2e8ad32cc3889b6e
crc32: 74F705A7
md5: 3e6ad31e70a31677dabde9ee84f2198c
sha1: 2059d7b85093915d9445c58df5ffeff673876cde
sha256: 13b15d05df8505635226c74af8ccdd8ae40797632bb6a1bd2e8ad32cc3889b6e
sha512: 387c9537763d762cd1bd75a76ce8af2105df07680a888697f39d8af615d0ae9a130582452bb98f4bd8a0fe98230c7cf560a1e3ec4ef85627d145ee470124535f
ssdeep: 6144:Khuw6A5PdndXOTI8FgTV+gdwZF4n493sxhrM6YhNVclEPrIGOAe1BWS37XJs5BDo:0u/TIMZFYIM26IDcEpGLO5B0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16AB47B013BF2C036D6A656314D96C75872B6BC916F3286CB7BE12B1D2E34AC25F34762
sha3_384: 59d8db7f24f55578bbe51fa80e06fcaf04bb02259efa9f825cd115d1e716d6347e7b48f5334c90b301c28c9efa558bbb
ep_bytes: e8ee750000e916feffff5064ff350000
timestamp: 2020-05-29 15:14:43

Version Info:

0: [No Data]

Trojan:Win32/Emotet.DFH!MTB also known as:

LionicTrojan.Win32.Emotet.L!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.388128
FireEyeGeneric.mg.3e6ad31e70a31677
CAT-QuickHealTrojan.Emotet
McAfeeEmotet-FQV!3E6AD31E70A3
ZillyaTrojan.Zenpak.Win32.2107
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Emotet.0544a674
K7GWTrojan ( 00567b5a1 )
K7AntiVirusTrojan ( 00567b5a1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HDTB
APEXMalicious
ClamAVWin.Malware.Emotet-7997995-0
KasperskyHEUR:Backdoor.Win32.Emotet.pef
BitDefenderGen:Variant.Zusy.388128
NANO-AntivirusTrojan.Win32.Kryptik.hlebis
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10cdd22f
Ad-AwareGen:Variant.Zusy.388128
SophosMal/Generic-S
DrWebTrojan.DownLoader33.49733
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.EMOTET.YXBKYZ
McAfee-GW-EditionBehavesLike.Win32.Emotet.hh
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
GDataGen:Variant.Zusy.388128
JiangminTrojan.Zenpak.bva
AviraTR/AD.Emotet.mcfmm
Antiy-AVLTrojan/Generic.ASMalwS.308681A
MicrosoftTrojan:Win32/Emotet.DFH!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R356793
BitDefenderThetaGen:NN.ZexaF.34294.GqW@a8jB79bi
ALYacGen:Variant.Zusy.388128
MAXmalware (ai score=84)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Emotet
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.YXBKYZ
RisingTrojan.Kryptik!1.C80B (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HCYH!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen

How to remove Trojan:Win32/Emotet.DFH!MTB?

Trojan:Win32/Emotet.DFH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment