Trojan

What is “Trojan:Win32/Emotet.PSO!MTB”?

Malware Removal

The Trojan:Win32/Emotet.PSO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.PSO!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Emotet.PSO!MTB?


File Info:

crc32: 5395A987
md5: 15e6f674c97e431fc1fe5b827ed3fc4b
name: 15E6F674C97E431FC1FE5B827ED3FC4B.mlw
sha1: 24028ec2bcfbfd659f2d842f4318836e5bd61972
sha256: 411cbdf87ea7799020edeeb4ee3b493b08ba2e8faed5bd6354d5375650a805ed
sha512: 65601ff2684c6b516649e1952a4b512870bbf276922e7b71d47edfe483477d66cd85087276772a33d715fbfbe4843388455fafd207dd745c91bf481bcb3a0da6
ssdeep: 6144:NLtoEisbZj229Q6gNQxkSimLGZk6QDXITwJr63tOTp8N:Xo+j22+6gN6kSnrDXk9+p
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: CmnCtrl1
FileVersion: 1, 0, 0, 1
ProductName: CmnCtrl1 Application
ProductVersion: 1, 0, 0, 1
FileDescription: CmnCtrl1 MFC Application
OriginalFilename: CmnCtrl1.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/Emotet.PSO!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Emotet.982
MicroWorld-eScanDeepScan:Generic.EmotetU.EE619FAF
FireEyeGeneric.mg.15e6f674c97e431f
McAfeeEmotet-FRD!15E6F674C97E
Cybereasonmalicious.4c97e4
CyrenW32/Trickbot.EJ.gen!Eldorado
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Emotet-9789163-0
KasperskyHEUR:Backdoor.Win32.Emotet.vho
Ad-AwareDeepScan:Generic.EmotetU.EE619FAF
InvinceaGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Emotet.gh
EmsisoftTrojan.Emotet (A)
ArcabitDeepScan:Generic.EmotetU.EE619FAF
ZoneAlarmHEUR:Backdoor.Win32.Emotet.vho
MicrosoftTrojan:Win32/Emotet.PSO!MTB
VBA32BScope.TrojanBanker.Emotet
ALYacDeepScan:Generic.EmotetU.EE619FAF
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack.TRE
ESET-NOD32a variant of Win32/Kryptik.HEOE
TencentMalware.Win32.Gencirc.11b10f48
FortinetW32/Kryptik.HEOE!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Trojan:Win32/Emotet.PSO!MTB?

Trojan:Win32/Emotet.PSO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment