Trojan

What is “Trojan:Win32/Emotet.PA!MTB”?

Malware Removal

The Trojan:Win32/Emotet.PA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.PA!MTB virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotet.PA!MTB?


File Info:

crc32: 31A7D08A
md5: 87ab3c9d95d82555765c6dca0667975a
name: upload_file
sha1: 65529f46b55f389dbdb01b346eb7bd732633d0d1
sha256: e3123e19730fb8956de0941c55043272cb6da28fa62c6536062ba2deb7fd8d81
sha512: b5fae2fb25788b54fad6090d6eb38f5d0338ed0f13016b28f6d066d16e78d17d5220d5786b54d9f02245f75c5348f7d2ccfc4644e378fd2189f31d307919a333
ssdeep: 12288:qZ6nSjvoPaP888888888888W88888888888/sbkzh4:S6nSjvhh1t4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright(c) 2005-2015
InternalName:
FileVersion: 1.0.0.5
CompanyName: IObit
LegalTrademarks: IObit
Comments:
ProductName: Surfing Protection
ProductVersion: 1.0.0.0
FileDescription: Surfing Protection
OriginalFilename:
Translation: 0x0409 0x04e4

Trojan:Win32/Emotet.PA!MTB also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.54554
FireEyeGeneric.mg.87ab3c9d95d82555
McAfeeTrojan-FQPI!87AB3C9D95D8
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKDZ.54554
K7GWTrojan ( 0051665b1 )
K7AntiVirusTrojan ( 0051665b1 )
TrendMicroTrojanSpy.Win32.EMOTET.THCAEAI
F-ProtW32/Emotet.ABI
SymantecPacked.Generic.459
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Emotet-6895511-0
KasperskyTrojan-Banker.Win32.Emotet.cogg
AlibabaTrojan:Win32/Emotet.158
NANO-AntivirusTrojan.Win32.Kryptik.foaxoz
AegisLabHacktool.Win32.Krap.lKMc
RisingTrojan.Kryptik!1.BF40 (CLASSIC)
Ad-AwareTrojan.GenericKDZ.54554
EmsisoftTrojan.Emotet (A)
ComodoTrojWare.Win32.Banker.XE@83s6vi
F-SecureTrojan.TR/Crypt.Agent.kkhtq
DrWebTrojan.Siggen8.16638
ZillyaTrojan.EmotetCRTD.Win32.12451
Invinceaheuristic
FortinetW32/Kryptik.HCDF!tr
SophosMal/Emotet-Q
IkarusTrojan-Banker.Emotet
CyrenW32/Emotet.WYDA-1118
JiangminTrojan.Banker.Emotet.kvc
WebrootW32.Trojan.Emotet
AviraTR/Crypt.Agent.kkhtq
MAXmalware (ai score=100)
Antiy-AVLTrojan[Banker]/Win32.Emotet
ArcabitTrojan.Generic.DD51A
ViRobotTrojan.Win32.Emotet.353032
ZoneAlarmTrojan-Banker.Win32.Emotet.cogg
MicrosoftTrojan:Win32/Emotet.PA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.R259080
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34144.zq1@amQiZznj
ALYacTrojan.Agent.Emotet
TACHYONTrojan/W32.Emotet.425736
VBA32Trojan.Fuerboos
MalwarebytesTrojan.Emotet
PandaTrj/Genetic.gen
ZonerTrojan.Win32.77673
ESET-NOD32Win32/Emotet.BY
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.THCAEAI
TencentMalware.Win32.Gencirc.10b4901a
YandexTrojan.PWS.Emotet!
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_97%
GDataTrojan.GenericKDZ.54554
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.d95d82
AvastWin32:DangerousSig [Trj]
Qihoo-360Win32/Trojan.337

How to remove Trojan:Win32/Emotet.PA!MTB?

Trojan:Win32/Emotet.PA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment