Trojan

How to remove “Trojan:Win32/Emotet.DSB!MTB”?

Malware Removal

The Trojan:Win32/Emotet.DSB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DSB!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the Emotet malware family
  • Attempts to modify proxy settings

How to determine Trojan:Win32/Emotet.DSB!MTB?


File Info:

name: 6F601FAA7179DB655F2C.mlw
path: /opt/CAPEv2/storage/binaries/83b7eb91e3e3a1109c1e8e23fc974e4b6289d10f33f8086d9381f4f33f942726
crc32: AC07A64F
md5: 6f601faa7179db655f2cb3ab369c74cf
sha1: d96253bb569d538a7126f47b380f2a532985ce74
sha256: 83b7eb91e3e3a1109c1e8e23fc974e4b6289d10f33f8086d9381f4f33f942726
sha512: 2ea7e3d37d8ff9ed4db7f8718ad21de9d904f328c913886894afa2d5c421dc12907b2c705cb169094492d0c39f2ad5747dd0d10f50a2b4964f93ca1d46cca08c
ssdeep: 6144:dIt6Ov87QrtZhg+MOYg1Cc8gay1PqKgZ5FSE+EEU1TGNzMuD4bbn:dgFnhg+Z1Cc8garTMBUkzMu2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B746D127790C435D5A321B28D5787B4A7AABC316DB58B077BD03B3DEE701D29A2831B
sha3_384: ef164eb022da5cc9a2cca4b359a6a2353c6ee0a48c080ef06cd5c7ab589c711ff2bc7cc19cc76932c67e65c3c0c3e061
ep_bytes: e8c87c0000e978feffff6a0c68602244
timestamp: 2020-05-22 18:58:17

Version Info:

FileDescription: MTGDI MFC Application
FileVersion: 1, 0, 0, 1
InternalName: MTGDI
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: MTGDI.EXE
ProductName: MTGDI Application
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

Trojan:Win32/Emotet.DSB!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Emotet.982
ClamAVWin.Malware.Emotet-7997984-0
FireEyeGeneric.mg.6f601faa7179db65
CAT-QuickHealTrojan.Emotet
McAfeeEmotet-FQU!6F601FAA7179
K7AntiVirusTrojan ( 005675131 )
K7GWTrojan ( 005675131 )
Cybereasonmalicious.a7179d
BitDefenderThetaGen:NN.ZexaF.34294.vq0@aSA3afai
CyrenW32/Trickbot.DU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Emotet.CD
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.YXBKYZ
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Emotet.vho
BitDefenderTrojan.EmotetU.Gen.vq0@bSA3afai
MicroWorld-eScanTrojan.EmotetU.Gen.vq0@bSA3afai
AvastWin32:Malware-gen
RisingTrojan.Kryptik!1.C782 (CLASSIC)
Ad-AwareTrojan.EmotetU.Gen.vq0@bSA3afai
EmsisoftTrojan.Emotet (A)
ZillyaTrojan.Emotet.Win32.20846
TrendMicroTrojanSpy.Win32.EMOTET.YXBKYZ
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
GDataTrojan.EmotetU.Gen.vq0@bSA3afai
JiangminBackdoor.Emotet.gi
AviraTR/AD.Emotet.vdmer
Antiy-AVLTrojan/Generic.ASMalwS.307DB9E
ViRobotTrojan.Win32.Z.Emotet.355840
MicrosoftTrojan:Win32/Emotet.DSB!MTB
SentinelOneStatic AI – Suspicious PE
AhnLab-V3Malware/Win32.RL_Generic.R342999
VBA32Backdoor.Emotet
ALYacTrojan.EmotetU.Gen.vq0@bSA3afai
MalwarebytesTrojan.Emotet
APEXMalicious
TencentMalware.Win32.Gencirc.10cdcf12
YandexTrojan.Emotet!/92ajpHwrTs
MAXmalware (ai score=86)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.EKZK!tr
AVGWin32:Malware-gen
PandaTrj/Emotet.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Emotet.DSB!MTB?

Trojan:Win32/Emotet.DSB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment