Trojan

Trojan:Win32/Emotet.DGA!MTB information

Malware Removal

The Trojan:Win32/Emotet.DGA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DGA!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Created a service that was not started

How to determine Trojan:Win32/Emotet.DGA!MTB?


File Info:

crc32: 65673E92
md5: 8b7c2b22399fbb6aecd91952117c7e9c
name: 8B7C2B22399FBB6AECD91952117C7E9C.mlw
sha1: c75974e372dd3469c62eb79ea854d5aac2183410
sha256: 8a1071445291cc51b45f097c549a834be8b4bffd78aadb204433b6edf2f7a4f7
sha512: a3be198e5b0e7be77408cb31c6ea4cf9924c91a1ee26fcc7dd41f2744c79ac7be8a43184db7f50e7728cfafe83de7550e881bc09f3ac16d3e5e226a27d626bfd
ssdeep: 6144:MRPwc5C2VB5M3YciBB83B2FWrdPVRsBN2aLH1WQ8ApLBXT1uv:EPweC2D5KvM83B2FMdPHnmH15TxM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1901
InternalName: Test_HMXControls
FileVersion: 1, 0, 0, 51
CompanyName:
LegalTrademarks:
ProductName: Test_HMXControls Application
ProductVersion: 1, 0, 0, 51
FileDescription: Test_HMXControls MFC Application
OriginalFilename: Test_HMXControls.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/Emotet.DGA!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
ClamAVWin.Dropper.Emotet-7589960-0
FireEyeGen:Variant.Ursu.761882
McAfeeGenericRXAA-AA!8B7C2B22399F
CylanceUnsafe
BitDefenderGen:Variant.Ursu.761882
InvinceaMal/EncPk-API
CyrenW32/Kryptik.BCS.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusTrojan.Win32.Kryptik.hbdadk
MicroWorld-eScanGen:Variant.Ursu.761882
Ad-AwareGen:Variant.Ursu.761882
EmsisoftTrojan.Emotet (A)
DrWebTrojan.Siggen9.12198
TrendMicroTrojanSpy.Win32.EMOTET.SMN.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.gh
SophosMal/EncPk-API
JiangminTrojan.Snojan.cor
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Emotet.DGA!MTB
ArcabitTrojan.Ursu.DBA01A
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Ursu.761882
AhnLab-V3Malware/Win32.Possible_smhpemoteta31.C4003982
ALYacGen:Variant.Ursu.761882
MalwarebytesTrojan.MalPack.TRE.Generic
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HBEE
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMN.hp
YandexTrojan.GenAsa!Z7pxUr5Mj24
FortinetW32/GenKryptik.EELB!tr
WebrootW32.Trojan.Gen
AVGFileRepMalware

How to remove Trojan:Win32/Emotet.DGA!MTB?

Trojan:Win32/Emotet.DGA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment