Trojan

Should I remove “Trojan:Win32/Emotet.PEW!MTB”?

Malware Removal

The Trojan:Win32/Emotet.PEW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.PEW!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)

How to determine Trojan:Win32/Emotet.PEW!MTB?


File Info:

crc32: E396D637
md5: 05403eb704889a9ec7cfc21a0bcdb797
name: upload_file
sha1: 46fd7aef7f71d9a68d89308c29430f1aa6972220
sha256: 7ad723db4abd420552103dbd848c04b440072b8353cab250847d924ac296f158
sha512: 7c6f9354b17b89174fe41172ce0e8f2f7a99f25170888c5e6c2b7f423ae2e014ee26f2dd57485befe6a8547890208bd42bc3a16ce8ce80d3dc79808d7796aaaa
ssdeep: 3072:zLdGL9Wt2ltzymHv7BeQj7UnIo9vPO0iGGaaDVU1RIMvP507:1i9WtytJsO0ZOq1RZvP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004
InternalName: BrowseCtrlDemo
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: BrowseCtrlDemo Application
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: BrowseCtrlDemo MFC Application
OriginalFilename: BrowseCtrlDemo.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/Emotet.PEW!MTB also known as:

BkavW32.CazimiMBK.Trojan
MicroWorld-eScanTrojan.Agent.EVCS
FireEyeTrojan.Agent.EVCS
CAT-QuickHealTrojan.CKGENERIC
McAfeeRDN/Emotet
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Agent.EVCS
K7GWRiskware ( 0040eff71 )
CyrenW32/Emotet.APY.gen!Eldorado
SymantecTrojan.Emotet
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Emotet.cjlk
AlibabaTrojan:Win32/Emotet.64d04c54
NANO-AntivirusTrojan.Win32.Emotet.hrsbkw
ViRobotTrojan.Win32.Z.Emotet.241664.IY
TencentMalware.Win32.Gencirc.10cde90e
Ad-AwareTrojan.Agent.EVCS
DrWebTrojan.DownLoader34.25074
ZillyaTrojan.Emotet.Win32.24498
TrendMicroTROJ_GEN.R002C0DHJ20
SophosTroj/Emotet-CLF
IkarusTrojan-Banker.Emotet
JiangminBackdoor.Emotet.rm
AviraTR/Emotet.hlxcz
MAXmalware (ai score=84)
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.PEW!MTB
ArcabitTrojan.Agent.EVCS
ZoneAlarmBackdoor.Win32.Emotet.cjlk
GDataTrojan.Agent.EVCS
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R348328
ALYacTrojan.Agent.EVCS
VBA32Trojan.Downloader
MalwarebytesTrojan.Emotet
ESET-NOD32Win32/Emotet.CD
TrendMicro-HouseCallTROJ_GEN.R002C0DHJ20
RisingBackdoor.Emotet!8.514D (C64:YzY0OpDZM+MFCv0S)
FortinetW32/Kryptik.HCEJ!tr
AVGWin32:Kryptik-PSX [Trj]
PandaTrj/Agent.PM
MaxSecureTrojan.Malware.105528016.susgen

How to remove Trojan:Win32/Emotet.PEW!MTB?

Trojan:Win32/Emotet.PEW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment