Categories: Trojan

Trojan.Emotet.AMM (B) removal guide

The Trojan.Emotet.AMM (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Emotet.AMM (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Emotet.AMM (B)?


File Info:

crc32: C4B945E3md5: abc2575615e7b199a19778cd0c35a460name: TiCeM35mipRX.exesha1: bd5a5795727a50044c4bd2a98b87b157454a44e8sha256: cf1e2d979f53ca3d685d366223eaf4c6472a982be60b70e538761ee5fe3ce4f6sha512: 69d2915a8129b68bdc4e481e574b9fde5b4aedb7b28752c38b411360a85efd0683d33a97cb05c2635dd86ea5255677c514f9cad19acf7e033d09a4acb54cb48fssdeep: 3072:d8mwsa9cVPqyn6ubgBXTO473LeMCfvQHgebACG363bDdToIXtGgpeB4q6ulLkDps:dG9Fyn6ubgBN730fudToirkwDpYRtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0InternalName: wGrepFileVersion: 1.00CompanyName: Preferred OrganizationProductName: wGrepProductVersion: 1.00FileDescription: Key experts gather together to provideOriginalFilename: wGrep.exe

Trojan.Emotet.AMM (B) also known as:

MicroWorld-eScan Trojan.GenericKD.34823381
FireEye Trojan.Emotet.AMM
McAfee Emotet-FRN!ABC2575615E7
BitDefender Trojan.GenericKD.34823381
Cyren W32/VBKrypt.AOM.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.Emotet.gekt
Rising Trojan.Kryptik!1.C606 (CLASSIC)
Ad-Aware Trojan.Emotet.AMM
Emsisoft Trojan.Emotet.AMM (B)
F-Secure Trojan.TR/AD.Emotet.epu
DrWeb Trojan.Emotet.1042
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Generic.fm
Ikarus Win32.Outbreak
Webroot W32.Trojan.Gen
Avira TR/AD.Emotet.epu
MAX malware (ai score=98)
Microsoft Trojan:Win32/EmotetCrypt.ARJ!MTB
Arcabit Trojan.Emotet.AMM
ZoneAlarm Trojan-Banker.Win32.Emotet.gekt
GData Win32.Trojan-Spy.Emotet.610K8L
AhnLab-V3 Malware/Win32.Generic.C4207229
ESET-NOD32 Win32/Emotet.CI
Fortinet W32/GenKryptik.EUPW!tr
AVG Win32:Malware-gen
Panda Trj/Agent.PM
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Generic/Trojan.e91

How to remove Trojan.Emotet.AMM (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago