Categories: Trojan

Should I remove “Trojan:Win32/Emotet.DFH!MTB”?

The Trojan:Win32/Emotet.DFH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DFH!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the Emotet malware family
  • Attempts to modify proxy settings

How to determine Trojan:Win32/Emotet.DFH!MTB?


File Info:

name: 3E6AD31E70A31677DABD.mlwpath: /opt/CAPEv2/storage/binaries/13b15d05df8505635226c74af8ccdd8ae40797632bb6a1bd2e8ad32cc3889b6ecrc32: 74F705A7md5: 3e6ad31e70a31677dabde9ee84f2198csha1: 2059d7b85093915d9445c58df5ffeff673876cdesha256: 13b15d05df8505635226c74af8ccdd8ae40797632bb6a1bd2e8ad32cc3889b6esha512: 387c9537763d762cd1bd75a76ce8af2105df07680a888697f39d8af615d0ae9a130582452bb98f4bd8a0fe98230c7cf560a1e3ec4ef85627d145ee470124535fssdeep: 6144:Khuw6A5PdndXOTI8FgTV+gdwZF4n493sxhrM6YhNVclEPrIGOAe1BWS37XJs5BDo:0u/TIMZFYIM26IDcEpGLO5B0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16AB47B013BF2C036D6A656314D96C75872B6BC916F3286CB7BE12B1D2E34AC25F34762sha3_384: 59d8db7f24f55578bbe51fa80e06fcaf04bb02259efa9f825cd115d1e716d6347e7b48f5334c90b301c28c9efa558bbbep_bytes: e8ee750000e916feffff5064ff350000timestamp: 2020-05-29 15:14:43

Version Info:

0: [No Data]

Trojan:Win32/Emotet.DFH!MTB also known as:

Lionic Trojan.Win32.Emotet.L!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.388128
FireEye Generic.mg.3e6ad31e70a31677
CAT-QuickHeal Trojan.Emotet
McAfee Emotet-FQV!3E6AD31E70A3
Zillya Trojan.Zenpak.Win32.2107
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Emotet.0544a674
K7GW Trojan ( 00567b5a1 )
K7AntiVirus Trojan ( 00567b5a1 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HDTB
APEX Malicious
ClamAV Win.Malware.Emotet-7997995-0
Kaspersky HEUR:Backdoor.Win32.Emotet.pef
BitDefender Gen:Variant.Zusy.388128
NANO-Antivirus Trojan.Win32.Kryptik.hlebis
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10cdd22f
Ad-Aware Gen:Variant.Zusy.388128
Sophos Mal/Generic-S
DrWeb Trojan.DownLoader33.49733
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.EMOTET.YXBKYZ
McAfee-GW-Edition BehavesLike.Win32.Emotet.hh
Emsisoft Trojan.Emotet (A)
Ikarus Trojan-Banker.Emotet
GData Gen:Variant.Zusy.388128
Jiangmin Trojan.Zenpak.bva
Avira TR/AD.Emotet.mcfmm
Antiy-AVL Trojan/Generic.ASMalwS.308681A
Microsoft Trojan:Win32/Emotet.DFH!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R356793
BitDefenderTheta Gen:NN.ZexaF.34294.GqW@a8jB79bi
ALYac Gen:Variant.Zusy.388128
MAX malware (ai score=84)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Trojan.Emotet
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.YXBKYZ
Rising Trojan.Kryptik!1.C80B (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HCYH!tr
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen

How to remove Trojan:Win32/Emotet.DFH!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago