Trojan

What is “Trojan:Win32/Emotet.DHF!MTB”?

Malware Removal

The Trojan:Win32/Emotet.DHF!MTB file is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan:Win32/Emotet.DHF!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotet.DHF!MTB?


General:

Operating System: Windows 7 / 8 / 8.1 / 10 Virus Name: Trojan.Kryptik.Win32.1817099

File Info:

Name: jpZWCYYpDoy8aLt4g.exe

Size: 614197

Type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

MD5: db4fddea594da474d4744424fbaf8fef

SHA1: 48a6700da864ec6597575acfb1b470a2df315b82

SH256: f329c30e3bf152e37ed6b7d1b39b311627d0b64a975003eb818e2301257574e0

Version Info:

[No Data]

Trojan:Win32/Emotet.DHF!MTB also known as:

ALYacTrojan.Agent.Emotet
APEXMalicious
AVGWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.32678549
AhnLab-V3Malware/Win32.Generic.C3541848
AlibabaTrojan:Win32/Emotet.78ac813d
ArcabitTrojan.Generic.D1F2A295
AvastWin32:Trojan-gen
AviraTR/AD.Emotet.tstff
BitDefenderTrojan.GenericKD.32678549
BitDefenderThetaGen:NN.ZexaF.32253.LGX@aeSeQ7fi
CAT-QuickHealTrojan.IgenericPMF.S8756617
ClamAVWin.Dropper.Emotet-7370218-0
ComodoMalware@#3fdlxbo6v4na2
CrowdStrikewin/malicious_confidence_90% (W)
Cybereasonmalicious.da864e
CylanceUnsafe
CyrenW32/Kryptik.AOF.gen!Eldorado
DrWebTrojan.Emotet.762
ESET-NOD32a variant of Win32/Kryptik.GXWA
Endgamemalicious (high confidence)
F-ProtW32/Kryptik.AOF.gen!Eldorado
F-SecureTrojan.TR/AD.Emotet.tstff
FireEyeGeneric.mg.db4fddea594da474
FortinetW32/TrickBot.CJ!tr
GDataTrojan.GenericKD.32678549
IkarusTrojan-Banker.Emotet
JiangminTrojan.Banker.Emotet.mdf
K7AntiVirusTrojan ( 0055abaf1 )
K7GWTrojan ( 0055abaf1 )
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
MAXmalware (ai score=81)
MalwarebytesTrojan.Emotet
MaxSecureTrojan.Malware.73767892.susgen
McAfeeEmotet-FOL!DB4FDDEA594D
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
MicroWorld-eScanTrojan.GenericKD.32678549
MicrosoftTrojan:Win32/Emotet.DHF!MTB
NANO-AntivirusTrojan.Win32.Kryptik.gfleuz
Paloaltogeneric.ml
PandaTrj/Genetic.gen
Qihoo-360Win32/Trojan.2a6
RisingTrojan.Generic@ML.90 (RDML:KMG/+lRIIDVlibcmI0yg2A)
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
SentinelOneDFI – Malicious PE
SymantecTrojan Horse
TrendMicroTROJ_GEN.R015C0DK319
TrendMicro-HouseCallTROJ_GEN.R015C0DK319
VBA32Trojan.Emotet
VIPRETrojan.Win32.Generic!BT
ViRobotTrojan.Win32.Emotet.613888
WebrootW32.Trojan.Emotet
YandexTrojan.Kryptik!WxKELaJV6Nk
ZillyaTrojan.Kryptik.Win32.1817099
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef

How to remove Trojan:Win32/Emotet.DHF!MTB?

Trojan:Win32/Emotet.DHF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment