Categories: Trojan

What is “Trojan:Win32/Emotet.PA!MTB”?

The Trojan:Win32/Emotet.PA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.PA!MTB virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotet.PA!MTB?


File Info:

crc32: 31A7D08Amd5: 87ab3c9d95d82555765c6dca0667975aname: upload_filesha1: 65529f46b55f389dbdb01b346eb7bd732633d0d1sha256: e3123e19730fb8956de0941c55043272cb6da28fa62c6536062ba2deb7fd8d81sha512: b5fae2fb25788b54fad6090d6eb38f5d0338ed0f13016b28f6d066d16e78d17d5220d5786b54d9f02245f75c5348f7d2ccfc4644e378fd2189f31d307919a333ssdeep: 12288:qZ6nSjvoPaP888888888888W88888888888/sbkzh4:S6nSjvhh1t4type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright(c) 2005-2015InternalName: FileVersion: 1.0.0.5CompanyName: IObitLegalTrademarks: IObitComments: ProductName: Surfing ProtectionProductVersion: 1.0.0.0FileDescription: Surfing ProtectionOriginalFilename: Translation: 0x0409 0x04e4

Trojan:Win32/Emotet.PA!MTB also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.54554
FireEye Generic.mg.87ab3c9d95d82555
McAfee Trojan-FQPI!87AB3C9D95D8
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.GenericKDZ.54554
K7GW Trojan ( 0051665b1 )
K7AntiVirus Trojan ( 0051665b1 )
TrendMicro TrojanSpy.Win32.EMOTET.THCAEAI
F-Prot W32/Emotet.ABI
Symantec Packed.Generic.459
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Emotet-6895511-0
Kaspersky Trojan-Banker.Win32.Emotet.cogg
Alibaba Trojan:Win32/Emotet.158
NANO-Antivirus Trojan.Win32.Kryptik.foaxoz
AegisLab Hacktool.Win32.Krap.lKMc
Rising Trojan.Kryptik!1.BF40 (CLASSIC)
Ad-Aware Trojan.GenericKDZ.54554
Emsisoft Trojan.Emotet (A)
Comodo TrojWare.Win32.Banker.XE@83s6vi
F-Secure Trojan.TR/Crypt.Agent.kkhtq
DrWeb Trojan.Siggen8.16638
Zillya Trojan.EmotetCRTD.Win32.12451
Invincea heuristic
Fortinet W32/Kryptik.HCDF!tr
Sophos Mal/Emotet-Q
Ikarus Trojan-Banker.Emotet
Cyren W32/Emotet.WYDA-1118
Jiangmin Trojan.Banker.Emotet.kvc
Webroot W32.Trojan.Emotet
Avira TR/Crypt.Agent.kkhtq
MAX malware (ai score=100)
Antiy-AVL Trojan[Banker]/Win32.Emotet
Arcabit Trojan.Generic.DD51A
ViRobot Trojan.Win32.Emotet.353032
ZoneAlarm Trojan-Banker.Win32.Emotet.cogg
Microsoft Trojan:Win32/Emotet.PA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Emotet.R259080
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34144.zq1@amQiZznj
ALYac Trojan.Agent.Emotet
TACHYON Trojan/W32.Emotet.425736
VBA32 Trojan.Fuerboos
Malwarebytes Trojan.Emotet
Panda Trj/Genetic.gen
Zoner Trojan.Win32.77673
ESET-NOD32 Win32/Emotet.BY
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.THCAEAI
Tencent Malware.Win32.Gencirc.10b4901a
Yandex Trojan.PWS.Emotet!
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_97%
GData Trojan.GenericKDZ.54554
AVG Win32:DangerousSig [Trj]
Cybereason malicious.d95d82
Avast Win32:DangerousSig [Trj]
Qihoo-360 Win32/Trojan.337

How to remove Trojan:Win32/Emotet.PA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago