Trojan

Trojan:Win32/Emotet.PB removal guide

Malware Removal

The Trojan:Win32/Emotet.PB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.PB virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotet.PB?


File Info:

crc32: 10465CE1
md5: 4c6f64715df65201b347a48ac66d3daa
name: sserv.jpg
sha1: 2c4ff72e0f17af6dad7146a2f9de06e1187e0b69
sha256: 414bb1af4fbb618c4889d69144c7f66591c6e5294d0ab3b7ea8b774946977cf2
sha512: 64b3b78a5a22eac66ad73954870e8beb620815735b6c3554c65965c913679d0d78fdc9d5403038101ed1f8a6934cff8377ade62985c839d3ff980a15d1392e6d
ssdeep: 24576:AcH4RyUdH474qoYqDDBfdcxVrGpw+yf2fJala9wth/j9O/1:jgh4sqoYiDge3o2xaASZMd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Emotet.PB also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKD.31501029
CAT-QuickHealTrojan.Troldesh
ALYacTrojan.Ransom.Shade
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 004b8aa51 )
BitDefenderTrojan.GenericKD.31501029
K7GWTrojan ( 004b8aa51 )
Cybereasonmalicious.15df65
Invinceaheuristic
CyrenW32/Trojan.MKHF-3144
SymantecRansom.Troldesh
AVGWin32:DangerousSig [Trj]
APEXMalicious
Paloaltogeneric.ml
GDataWin32.Trojan-Ransom.Shade.UDNJ5J
KasperskyTrojan-Ransom.Win32.Shade.pho
AlibabaRansom:Win32/Shade.9c7e46b1
NANO-AntivirusTrojan.Win32.Encoder.floyfc
ViRobotTrojan.Win32.Z.Shade.1490120
AvastWin32:DangerousSig [Trj]
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.31501029 (B)
ComodoMalware@#18vf6qf7r729h
F-SecureTrojan.TR/BAS.Samca.mfwsd
DrWebTrojan.Encoder.858
ZillyaTrojan.Shade.Win32.953
TrendMicroRansom.Win32.SHADE.SM
McAfee-GW-EditionGeneric.bus
FireEyeGeneric.mg.4c6f64715df65201
SophosMal/Emotet-Q
SentinelOneDFI – Malicious PE
F-ProtW32/Shade.X
JiangminTrojan.Shade.pg
WebrootW32.Trojan.GenKD
AviraTR/BAS.Samca.mfwsd
Antiy-AVLTrojan[Ransom]/Win32.Shade
ArcabitTrojan.Generic.D1E0AAE5
AegisLabTrojan.Win32.Shade.tpPn
ZoneAlarmTrojan-Ransom.Win32.Shade.pho
MicrosoftTrojan:Win32/Emotet.PB
AhnLab-V3Trojan/Win32.Shade.C2909757
Acronissuspicious
McAfeeGeneric.bus
MAXmalware (ai score=100)
Ad-AwareTrojan.GenericKD.31501029
MalwarebytesRansom.Troldesh
ZonerTrojan.Win32.75968
ESET-NOD32Win32/Filecoder.Shade.A
TrendMicro-HouseCallRansom.Win32.SHADE.SM
RisingRansom.Troldesh!8.5D1 (KTSE)
YandexTrojan.Shade!
IkarusTrojan-Ransom.Crypted007
eGambitPE.Heur.InvalidSig
FortinetW32/Shade.ED!tr
VBA32BScope.Trojan-Spy.Zbot
PandaTrj/WLT.E
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.Ransom.3d4

How to remove Trojan:Win32/Emotet.PB?

Trojan:Win32/Emotet.PB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment