Trojan

How to remove “Trojan:Win32/Emotet.DFS!MTB”?

Malware Removal

The Trojan:Win32/Emotet.DFS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DFS!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Emotet.DFS!MTB?


File Info:

crc32: DB260D40
md5: d3b3bc7da50a8f45cb0ffa673aff35da
name: D3B3BC7DA50A8F45CB0FFA673AFF35DA.mlw
sha1: e56877ddd5546a1283507b0b404d0eaf765aaa24
sha256: 4f74292938e2ec168813f20d10a1e4b828fd6b8f6bff66ab9a9be552ce7190b6
sha512: d17c26fe1f0b7bc4cf3d8d2a1a38d277ffd30ad250c97d2006188ea6d33ad189ef8d7b76de8ce8f17a4869ea8ee3a9405988196e0e75e4b2363d2fd621c2d7b5
ssdeep: 12288:7PTGrmeRKUVK7W9XEWBjwtfoQw9+ccmdy7uo7wi87+Heims801o:7PTG6eRKD7mhBKbwuGo7wS+ivFo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: CmnCtrl1
FileVersion: 1, 0, 0, 1
ProductName: CmnCtrl1 Application
ProductVersion: 1, 0, 0, 1
FileDescription: CmnCtrl1 MFC Application
OriginalFilename: CmnCtrl1.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/Emotet.DFS!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.EmotetU.D5693406
FireEyeGeneric.mg.d3b3bc7da50a8f45
McAfeeEmotet-FRC!D3B3BC7DA50A
MalwarebytesTrojan.Agent
BitDefenderDeepScan:Generic.EmotetU.D5693406
InvinceaML/PE-A
CyrenW32/Trickbot.EJ.gen!Eldorado
SymantecTrojan.Emotet
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Packed.Emotet-9789163-0
KasperskyHEUR:Backdoor.Win32.Emotet.vho
RisingTrojan.Kryptik!1.C886 (CLASSIC)
Ad-AwareDeepScan:Generic.EmotetU.D5693406
EmsisoftTrojan.Emotet (A)
F-SecureHeuristic.HEUR/AGEN.1136890
DrWebTrojan.Emotet.982
McAfee-GW-EditionEmotet-FRC!D3B3BC7DA50A
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1136890
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.DFS!MTB
ArcabitDeepScan:Generic.EmotetU.DD56DFDE
ZoneAlarmHEUR:Backdoor.Win32.Emotet.vho
GDataDeepScan:Generic.EmotetU.D5693406
AhnLab-V3Trojan/Win32.Agent.R346770
BitDefenderThetaGen:NN.Zextet.34590.Zy0@aCqKDUji
ALYacDeepScan:Generic.EmotetU.D5693406
MAXmalware (ai score=81)
VBA32BScope.Trojan.Emotet
CylanceUnsafe
ESET-NOD32a variant of Win32/Kryptik.HEOE
IkarusTrojan-Banker.Emotet
FortinetW32/Zenpak.AZIZ!tr
AVGWin32:BankerX-gen [Trj]

How to remove Trojan:Win32/Emotet.DFS!MTB?

Trojan:Win32/Emotet.DFS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment