Trojan

Trojan:Win32/Emotet.PVZ!MTB removal instruction

Malware Removal

The Trojan:Win32/Emotet.PVZ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.PVZ!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotet.PVZ!MTB?


File Info:

crc32: EB6BDD82
md5: d61e0633cb751ff2969a11fed93b6828
name: D61E0633CB751FF2969A11FED93B6828.mlw
sha1: ff6608ac3f8bb6482e7e0f6fbd950405d96f78d3
sha256: 3275ad9c9a6361f0b65ea357950e65e783c484287667444342a4fbf178795b5b
sha512: d53aeb9472416820f582eccf0b910d383d079d278eb16d6a91f334d59b60f26029a520fae3144a8673371edd6a10303542d729eda041762df0317e18a46bc812
ssdeep: 6144:7HQ6+qbV9BEcWZgFCjFn6H+CWzCWfQoTxwy3ndY6jT:U0bV9Gtl56HhUCWfhVo6jT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2009
InternalName: CoolFXStaticDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: CoolFXStaticDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: CoolFXStaticDemo MFC Application
OriginalFilename: CoolFXStaticDemo.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/Emotet.PVZ!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.EmotetU.273DD874
FireEyeGeneric.mg.d61e0633cb751ff2
ALYacDeepScan:Generic.EmotetU.273DD874
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005696b61 )
BitDefenderDeepScan:Generic.EmotetU.273DD874
K7GWTrojan ( 005696b61 )
CrowdStrikewin/malicious_confidence_60% (D)
TrendMicroTrojanSpy.Win32.EMOTET.SMW.hp
BitDefenderThetaGen:NN.ZexaF.34634.Eq0@a44V47di
CyrenW32/Emotet.AML.gen!Eldorado
SymantecTrojan.Emotet
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMW.hp
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Trojan.Emotet-9789160-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
Ad-AwareDeepScan:Generic.EmotetU.273DD874
DrWebTrojan.DownLoader33.35922
InvinceaMal/Generic-S
McAfee-GW-EditionEmotet-FQV!D61E0633CB75
EmsisoftTrojan.Emotet (A)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
AviraTR/Crypt.Agent.ciymi
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Emotet.PVZ!MTB
ArcabitDeepScan:Generic.EmotetU.273DD874
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef
GDataDeepScan:Generic.EmotetU.273DD874
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4153137
McAfeeEmotet-FQV!D61E0633CB75
MalwarebytesTrojan.Emotet
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HEIC
RisingTrojan.Generic@ML.91 (RDML:W2Rx8F12SgqdmGK7bs/NRw)
IkarusWin32.Outbreak
FortinetW32/Zenpak.AZIZ!tr
WebrootW32.Trojan.Gen
AVGWin32:BankerX-gen [Trj]

How to remove Trojan:Win32/Emotet.PVZ!MTB?

Trojan:Win32/Emotet.PVZ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment