Trojan

About “Trojan:Win32/Emotet.PED!MTB” infection

Malware Removal

The Trojan:Win32/Emotet.PED!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.PED!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option

How to determine Trojan:Win32/Emotet.PED!MTB?


File Info:

crc32: F1B439DC
md5: f7e4a823b8e4c3d8ba755d2b18d58953
name: x216r0032538014.exe
sha1: 0832122146e3b9b7f30e4e8c0fd018b80de75486
sha256: 3c7c80a46dc645b9a7f059421f15d4e512d760a28f89d9aa39299abbdf157eca
sha512: 9dfa303e7b537df98a8aa16e5c0e950d40a9735b88334ce19976c9c1c36bd153d45c14d4bb822befb3f48d6ddcfc387243194bfee5cb135a44a7c64f4fcd0efe
ssdeep: 3072:+gSy+o1wbXCFZW5I27v+Nx7Nzda52O/xxCK7LXSCTCqpVU:+gxzFZwb+NlNkvxbSCTxpW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003 Joon-ho Ryu
InternalName: CBitmapSlider Demo
FileVersion: 1, 5, 0, 0
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: CBitmapSlider Demo Application
SpecialBuild:
ProductVersion: 1, 5, 0, 0
FileDescription: CBitmapSlider Demo MFC Application
OriginalFilename: CBitmapSlider Demo.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/Emotet.PED!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69559
FireEyeTrojan.GenericKDZ.69559
CAT-QuickHealBackdoor.Emotet
ALYacTrojan.GenericKDZ.69559
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69559
K7GWRiskware ( 0040eff71 )
TrendMicroTROJ_GEN.R002C0DHK20
CyrenW32/Emotet.AQH.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-9428014-0
KasperskyBackdoor.Win32.Emotet.cjoy
AlibabaTrojan:Win32/Emotet.5b8e4904
NANO-AntivirusTrojan.Win32.Emotet.hshrhl
ViRobotTrojan.Win32.Emotet.258048.G
RisingTrojan.Kryptik!8.8 (TFE:5:bW1IQOEHYyV)
Ad-AwareTrojan.GenericKDZ.69559
F-SecureTrojan.TR/Emotet.ijywv
DrWebTrojan.DownLoader34.25635
ZillyaTrojan.Emotet.Win32.24598
SophosTroj/Emotet-CLJ
IkarusTrojan-Banker.Emotet
JiangminBackdoor.Emotet.rt
AviraTR/Emotet.ijywv
MAXmalware (ai score=88)
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.PED!MTB
ArcabitTrojan.Generic.D10FB7
ZoneAlarmBackdoor.Win32.Emotet.cjoy
GDataTrojan.GenericKDZ.69559
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R348448
McAfeeEmotet-FRV!F7E4A823B8E4
TACHYONBackdoor/W32.Emotet.258160
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.Emotet
PandaTrj/Genetic.gen
ESET-NOD32Win32/Emotet.CD
TrendMicro-HouseCallTROJ_GEN.R002C0DHK20
TencentMalware.Win32.Gencirc.10cde9e6
FortinetW32/Kryptik.HCEJ!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
Qihoo-360Win32/Backdoor.df2

How to remove Trojan:Win32/Emotet.PED!MTB?

Trojan:Win32/Emotet.PED!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment