Trojan

Trojan:Win32/Emotet.PI!MTB (file analysis)

Malware Removal

The Trojan:Win32/Emotet.PI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.PI!MTB virus can do?

  • Authenticode signature is invalid

How to determine Trojan:Win32/Emotet.PI!MTB?


File Info:

name: CC5ADA20FE275F81782C.mlw
path: /opt/CAPEv2/storage/binaries/560156d4f229e22b2fbe48be1013beaa9a105716682e72f4241bde72ca7bbafb
crc32: D3C832A8
md5: cc5ada20fe275f81782cd0c49922fb66
sha1: 8dcfbc7b1afd7eb779939600fbf2bc56507ab048
sha256: 560156d4f229e22b2fbe48be1013beaa9a105716682e72f4241bde72ca7bbafb
sha512: 6cf02ca2ca2c295e9029acce83fb264a5bb0f7f44860831d8358b9a4b45761ba0abb6cc2b8aaae3d425604a4637521ec8314698f6c4e0e59065286ad44ed4714
ssdeep: 3072:lRnCz9dNcKPJRCgZBl2dTe/oM5v5X8m05l5ChFAGD+9RxG:yz7GKPvZnlaEoMH9h16
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T11B145A0276D1C471E1AB263D0DB69B5467BBFC60CBB58B4B37807A4DAE706C19E36312
sha3_384: 8d0317ffa22eb504bb14b19b692945befe1d5dc25503daee6b62ce91eb1aff5ed114ba5ee2dc12bb5fe660e5c3f0ed01
ep_bytes: 6a0c68f0e00110e8090b000033c04089
timestamp: 2019-10-06 19:42:39

Version Info:

0: [No Data]

Trojan:Win32/Emotet.PI!MTB also known as:

BkavW32.Common.026980F3
LionicTrojan.Win32.Emotet.L!c
MicroWorld-eScanGen:Variant.Ursu.696388
FireEyeGen:Variant.Ursu.696388
SkyhighEmotet-FOH!CC5ADA20FE27
McAfeeEmotet-FOH!CC5ADA20FE27
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Emotet.Win32.58443
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Emotet.fa106aad
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.TrickBot.BUP
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
AvastWin32:Trojan-gen
ClamAVWin.Malware.Emotet-9919354-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
BitDefenderGen:Variant.Ursu.696388
EmsisoftGen:Variant.Ursu.696388 (B)
VIPREGen:Variant.Ursu.696388
TrendMicroTrojanSpy.Win32.EMOTET.TIABOFEP
SophosTroj/Emotet-DCY
MAXmalware (ai score=100)
JiangminTrojan.Banker.Emotet.qys
WebrootW32.Trojan.Gen
GoogleDetected
VaristW32/ABTrojan.VMTK-4332
Antiy-AVLTrojan/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.PI!MTB
ArcabitTrojan.Ursu.DAA044
ViRobotTrojan.Win32.S.Agent.208896.AJK
ZoneAlarmUDS:Trojan-Banker.Win32.Emotet.gen
GDataGen:Variant.Ursu.696388
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.C3565143
VBA32TrojanBanker.Emotet
ALYacGen:Variant.Ursu.696388
Cylanceunsafe
PandaTrj/Emotet.A
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.TIABOFEP
RisingTrojan.Kryptik!1.BE9D (CLASSIC)
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.74668844.susgen
FortinetW32/Emotet.2C4E!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:Win/Emotet.PI!MTB

How to remove Trojan:Win32/Emotet.PI!MTB?

Trojan:Win32/Emotet.PI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment