Trojan

What is “Trojan:Win32/Emotet.PEN!MTB”?

Malware Removal

The Trojan:Win32/Emotet.PEN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.PEN!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotet.PEN!MTB?


File Info:

crc32: 902A95CE
md5: 09b977ee55810cb8b3e1843b40ec1574
name: upload_file
sha1: 1c29035899e0419d19da433a6dcb691ddce0e339
sha256: c65d806f82198c7c5e1f4b5c0bbd07657b081749e47154ec3220f412b1ebf391
sha512: 743c5cfe41413ffacf58608dec5eaae33b888315dc2d48dce51279d2b54715529b77c76cc60772f2f51f5640183499523c2c7b1471c74ca888138f843fc4456c
ssdeep: 1536:h0LOjAXbNqdzBaXAjmd1aMuLi/cPyXlC:DjAXbWz4XX/oyVC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: UseShGetFileInfoDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: UseShGetFileInfoDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: UseShGetFileInfoDemo MFC Application
OriginalFilename: UseShGetFileInfoDemo.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/Emotet.PEN!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34342223
FireEyeGeneric.mg.09b977ee55810cb8
McAfeeEmotet-FRT!09B977EE5581
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.34342223
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.899e04
TrendMicroTROJ_GEN.R002C0DHC20
BitDefenderThetaGen:NN.ZexaE.34152.dq0@aGDsGCii
F-ProtW32/Kryptik.BTL.gen!Eldorado
SymantecTrojan.Emotet
ESET-NOD32Win32/Emotet.CD
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Emotet.fvqd
AlibabaTrojan:Win32/Emotet.6ba69cc4
ViRobotTrojan.Win32.Emotet.61440
TencentWin32.Trojan-banker.Emotet.Hph
Ad-AwareTrojan.GenericKD.34342223
EmsisoftTrojan.Emotet (A)
DrWebTrojan.Emotet.1000
Invinceaheuristic
FortinetW32/Generik.KWOTACY!tr
SophosMal/Generic-S
IkarusTrojan-Banker.Emotet
CyrenW32/Kryptik.BTL.gen!Eldorado
MAXmalware (ai score=88)
ArcabitTrojan.Generic.D20C054F
AegisLabTrojan.Win32.Generic.4!c
AhnLab-V3Trojan/Win32.Emotet.R347704
ZoneAlarmTrojan-Banker.Win32.Emotet.fvqd
MicrosoftTrojan:Win32/Emotet.PEN!MTB
CynetMalicious (score: 100)
VBA32BScope.TrojanBanker.Emotet
ALYacTrojan.Agent.Emotet
TACHYONTrojan/W32.Ranapama.61440
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Emotet.C
TrendMicro-HouseCallTROJ_GEN.R002C0DHC20
RisingTrojan.Emotet!8.B95 (CLOUD)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
GDataTrojan.GenericKD.34342223
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.17b

How to remove Trojan:Win32/Emotet.PEN!MTB?

Trojan:Win32/Emotet.PEN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment