Backdoor

Should I remove “Backdoor.Win32.Emotet.amsp”?

Malware Removal

The Backdoor.Win32.Emotet.amsp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Emotet.amsp virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Emotet.amsp?


File Info:

crc32: 75554A51
md5: 2dfe4a06dde7ac9b763e6c5173d2938d
name: upload_file
sha1: 7aa409bda72139e26d3be19db3bfbb7797bc3afd
sha256: ae20c22851d0bc4c6db9d2d808eb49e22559fa0b9a260f756c14f0cab2ef8d59
sha512: 536c4f9a5d5823d3752b5b98c264269418e1d279fdcae38d58b16d7ed49aad43825e02d038f224b2151c05eaba3409562a70ead7c782debda128e29aa9eb5980
ssdeep: 6144:/PHIFvHxVBxWrhtOjMcD+t14e13gvXr7fa+CYS3fCU:/PoFPxVB0r/OjMciV1yja+3CL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: nlsbres.dll
FileVersion: 6.1.7601.23572 (win7sp1_ldr.161011-0600)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.23572
FileDescription: NLSBuild resource DLL
OriginalFilename: nlsbres.dll
Translation: 0x0409 0x04b0

Backdoor.Win32.Emotet.amsp also known as:

MicroWorld-eScanTrojan.GenericKD.34261684
FireEyeTrojan.GenericKD.34261684
McAfeeEmotet-FRI!2DFE4A06DDE7
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0056b94b1 )
BitDefenderTrojan.GenericKD.34261684
K7GWTrojan ( 0056b94b1 )
Invinceaheuristic
F-ProtW32/Kryptik.BRY.gen!Eldorado
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKD.34261684
KasperskyBackdoor.Win32.Emotet.amsp
AlibabaTrojan:Win32/GenKryptik.469c1c80
AegisLabTrojan.Win32.Emotet.L!c
Endgamemalicious (high confidence)
SophosTroj/Emotet-CKK
F-SecureTrojan.TR/Kryptik.qmhrg
DrWebTrojan.DownLoader34.10090
TrendMicroTrojanSpy.Win32.EMOTET.THGCABO
EmsisoftTrojan.Emotet (A)
CyrenW32/Kryptik.BRY.gen!Eldorado
JiangminBackdoor.Emotet.ox
AviraTR/Kryptik.qmhrg
MicrosoftTrojan:Win32/Emotet.DGK!MTB
ArcabitTrojan.Generic.D20ACAB4
ZoneAlarmBackdoor.Win32.Emotet.amsp
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Kryptik.R346329
VBA32Trojan.Wacatac
ALYacTrojan.GenericKD.34261684
TACHYONBackdoor/W32.Emotet.356352
Ad-AwareTrojan.GenericKD.34261684
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Agent.PM
ESET-NOD32a variant of Win32/Kryptik.HFGL
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.THGCABO
RisingTrojan.Kryptik!1.C82B (CLASSIC)
MAXmalware (ai score=81)
FortinetW32/GenKryptik.EPAZ!tr
BitDefenderThetaGen:NN.Zextet.34144.vq0@aaGXvlfk
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.3c8

How to remove Backdoor.Win32.Emotet.amsp?

Backdoor.Win32.Emotet.amsp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment