Categories: Trojan

Trojan:Win32/Emotet.SM!MTB removal instruction

The Trojan:Win32/Emotet.SM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.SM!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavior consistent with a dropper attempting to download the next stage.
  • CAPE detected the Emotet malware family
  • Attempts to modify proxy settings

How to determine Trojan:Win32/Emotet.SM!MTB?


File Info:

name: 0BDFF13303A9A6CC8D9C.mlwpath: /opt/CAPEv2/storage/binaries/50b64461d0957fe90ba0dc13fd31a0b2ec43a04a6bae7295efd6f660b03acb18crc32: 831ECEBCmd5: 0bdff13303a9a6cc8d9c71394f353417sha1: 58ac0261695a782c1155e99f3f380b539ad82bd4sha256: 50b64461d0957fe90ba0dc13fd31a0b2ec43a04a6bae7295efd6f660b03acb18sha512: ab9af24577d3c4155f3fe5061a248237e64f7714572eb97ad3d811325ff9074ae78becc8dff19a50960333f386ebda7de304c415f72ec36e7153888fa3e31bc8ssdeep: 6144:WveDflm0NLph6TZm1T3MHL+rF6l5ER0lBr/lQWTB1mgL/S:Wvef8+h61mRcHL+rF6l5EAQWTFL/Stype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1C044BF10A181D036E5FF087A89FAD9BE466C76600B80DDDFA398187E4F6B6C1763059Fsha3_384: 246484128291a7ffb348c3a8b1ec649560d07d304bab3ae0645ac082bd6b04260a155613461dae794164d80a0e336a84ep_bytes: 558bec837d0c017505e890010000ff75timestamp: 2021-12-08 17:11:09

Version Info:

0: [No Data]

Trojan:Win32/Emotet.SM!MTB also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Mansabo.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.409806
FireEye Generic.mg.0bdff13303a9a6cc
ALYac Gen:Variant.Zusy.409806
Cylance Unsafe
K7AntiVirus Trojan ( 0058b66e1 )
Alibaba Trojan:Win32/Mansabo.2a64f9e8
K7GW Trojan ( 0058b66e1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Emotet.EDV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNNQ
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Generic-9909860-0
Kaspersky Trojan.Win32.Mansabo.hdw
BitDefender Gen:Variant.Zusy.409806
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.10cf9829
Ad-Aware Gen:Variant.Zusy.409806
Sophos Mal/Generic-R + Troj/Emotet-CWR
Comodo fls.noname@0
DrWeb Trojan.Emotet.1132
TrendMicro TROJ_GEN.R002C0RL921
McAfee-GW-Edition BehavesLike.Win32.Trojan.dc
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Zusy.409806
Jiangmin Trojan.Mansabo.cfe
Webroot W32.Trojan.Emotet
Avira TR/Crypt.Agent.gdfaz
eGambit Unsafe.AI_Score_98%
Antiy-AVL Trojan/Generic.ASMalwS.34E79A0
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Emotet.SM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.R457214
McAfee RDN/Emotet
MAX malware (ai score=87)
VBA32 Trojan.Mansabo
Malwarebytes Trojan.Emotet
TrendMicro-HouseCall TROJ_GEN.R002C0RL921
Rising Trojan.Kryptik!1.DAEF (CLASSIC)
Yandex Trojan.Mansabo!CE94NaG/kgc
Ikarus Trojan.Win32.Crypt
Fortinet W32/Mikey.D205!tr
BitDefenderTheta Gen:NN.ZedlaF.34084.qq4@aWIGObm
AVG Win32:TrojanX-gen [Trj]
Panda Trj/GdSda.A

How to remove Trojan:Win32/Emotet.SM!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago