Categories: Trojan

Should I remove “Trojan:Win32/Emotet.DGI!MTB”?

The Trojan:Win32/Emotet.DGI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DGI!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotet.DGI!MTB?


File Info:

crc32: 86B2D18Emd5: c29de7e5e4432272bc0533ab6f4cda2dname: C29DE7E5E4432272BC0533AB6F4CDA2D.mlwsha1: b2051d6cb3f6ebe95890531eb0735425813409c7sha256: 27638883708b4f356cb61bdbcac45a2b9a42a2f557704740a4a933ae92762d32sha512: 9c1e1211d3bf5156dc8833796d95b9157e1b2559e0bad3e982492704eb4affd2a4813fe91a02348bd66cd619176716d0f5729e95c2e10dbc12f865fbae1ccc27ssdeep: 3072:AyVS3HrrngG3/QD/3XIGBAHtSIVtQEs50/fY7M7lYlJhpYhXwT06c/7D9D:AdLrn7/eX7AoIB/fY7psu0b/7type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001InternalName: CFileDialogST_demoFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: CFileDialogST_demo ApplicationProductVersion: 1, 0, 0, 1FileDescription: CFileDialogST_demo MFC ApplicationOriginalFilename: CFileDialogST_demo.EXETranslation: 0x0409 0x04b0

Trojan:Win32/Emotet.DGI!MTB also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Emotet.990
MicroWorld-eScan DeepScan:Generic.EmotetU.EF6881C4
FireEye Generic.mg.c29de7e5e4432272
ALYac DeepScan:Generic.EmotetU.EF6881C4
Cylance Unsafe
BitDefender DeepScan:Generic.EmotetU.EF6881C4
Cybereason malicious.cb3f6e
Cyren W32/Emotet.AON.gen!Eldorado
Symantec Trojan.Emotet
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Kaspersky HEUR:Trojan-Banker.Win32.Emotet.pef
Ad-Aware DeepScan:Generic.EmotetU.EF6881C4
McAfee-GW-Edition Emotet-FRI!C29DE7E5E443
Emsisoft Trojan.Emotet (A)
SentinelOne Static AI – Suspicious PE
Microsoft Trojan:Win32/Emotet.DGI!MTB
Arcabit DeepScan:Generic.EmotetU.EF6881C4
ZoneAlarm HEUR:Trojan-Banker.Win32.Emotet.pef
GData DeepScan:Generic.EmotetU.EF6881C4
McAfee Emotet-FRI!C29DE7E5E443
MAX malware (ai score=89)
Malwarebytes Trojan.TrickBot
ESET-NOD32 a variant of Win32/Kryptik.HFEA
Rising Malware.FakeFolder@CV!1.6AA9 (CLASSIC)
Ikarus Trojan.Win32.Dorv
Fortinet W32/GenKryptik.EPAZ!tr
AVG Win32:BankerX-gen [Trj]

How to remove Trojan:Win32/Emotet.DGI!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago