Trojan

What is “Trojan:Win32/Emotet.DHG!MTB”?

Malware Removal

The Trojan:Win32/Emotet.DHG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DHG!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Emotet.DHG!MTB?


File Info:

crc32: A9030767
md5: c0f122be90c55a2e091066fb631f7cfc
name: C0F122BE90C55A2E091066FB631F7CFC.mlw
sha1: 04517bd9986dfa7e258667772254659ca7547512
sha256: d72574212afcf62bb98878a7df3d70c7e0841415744c663728994f404652d08a
sha512: 0472201fdeeda9ac9f0d7c361df8adb15f1d98dfb9cde939a9df56acd7739a7f515e783895b71cf063b61024fd7201fcd086a3a3674cbb0235869338a7bebad2
ssdeep: 12288:rK31OSKtBLc+O0sznRgODaMm34ScutGAtmJGMyIiCJ:rKktBY+OPRraMm34XAyGvhI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Geradifali morozizawo witu nelopefatu nujuwuzu
LegalTrademarks: Gisdfubgsdbf gijsdhgs dfiughsdfgsdfg
FileVersion: 10, 0, 0, 0
Comments: sdokjhfiouasdf saiduhf asdifuasdiofbasidjbfasdf
ProductVersion: 10, 0, 0, 0
Translation: 0x0409 0x04b0

Trojan:Win32/Emotet.DHG!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005108701 )
LionicTrojan.Win32.Locky.tq0W
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.2357
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MauvaiseRI.S5248976
ALYacTrojan.Autoruns.GenericKD.32583413
CylanceUnsafe
ZillyaTrojan.Pincav.Win32.27582
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaMalware:Win32/km_24ab1.None
K7GWTrojan ( 005108701 )
Cybereasonmalicious.e90c55
SymantecTrojan.Trickybot!gen2
ESET-NOD32a variant of Win32/Kryptik.FTRI
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Autoruns.GenericKD.32583413
NANO-AntivirusTrojan.Win32.Locky.fmmnxj
ViRobotTrojan.Win32.U.Agent.311808.A
MicroWorld-eScanTrojan.Autoruns.GenericKD.32583413
TencentMalware.Win32.Gencirc.10bb311e
Ad-AwareTrojan.Autoruns.GenericKD.32583413
SophosMal/Generic-S
ComodoMalware@#1bv2cmdy39sdg
BitDefenderThetaAI:Packer.BB49EECF21
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_EMOTET.SMR
McAfee-GW-EditionBehavesLike.Win32.RansomWannaCry.hc
FireEyeGeneric.mg.c0f122be90c55a2e
EmsisoftTrojan.Autoruns.GenericKD.32583413 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Androm.qrw
AviraHEUR/AGEN.1107188
eGambitUnsafe.AI_Score_89%
Antiy-AVLTrojan/Generic.ASMalwS.20DC4F5
KingsoftWin32.Troj.GenericKD.v.(kcloud)
MicrosoftTrojan:Win32/Emotet.DHG!MTB
ArcabitTrojan.Autoruns.Generic.D1F12EF5
SUPERAntiSpywareTrojan.Agent/Gen-Ursnif
GDataTrojan.Autoruns.GenericKD.32583413
TACHYONTrojan/W32.Pincav.565760
Acronissuspicious
McAfeeGenericRXBV-SH!C0F122BE90C5
VBA32BScope.TrojanPSW.Zbot
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_EMOTET.SMR
RisingTrojan.Kryptik!1.ABD6 (CLASSIC)
YandexTrojan.GenAsa!zwjj+63OyyE
IkarusTrojan.Crypt
FortinetW32/GenKryptik.AMRC!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/Emotet.DHG!MTB?

Trojan:Win32/Emotet.DHG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment