Categories: Trojan

How to remove “Trojan:Win32/Emotet.AO”?

The Trojan:Win32/Emotet.AO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.AO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk
  • Created a service that was not started
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Emotet.AO?


File Info:

name: D3090CA061DE8B0DE85A.mlwpath: /opt/CAPEv2/storage/binaries/943082652b6822c8dabdfac5cdaeb6a6c35c2d587bd21eafc4f060f22f26ff12crc32: D46F2273md5: d3090ca061de8b0de85ad589d0b5e74esha1: d701e713e7d95b2c38e3ee5de4c0855592746025sha256: 943082652b6822c8dabdfac5cdaeb6a6c35c2d587bd21eafc4f060f22f26ff12sha512: ce22442021d98212d11e3d520c695a09e992f7399db096b3f9d6b3ddb142eda1acb7b55948f89c99f3ad37f1abb022fc66820dc7be210932822bb434312b4d25ssdeep: 3072:OgjMn9oJ/1wfj+eKQhly0ndEufo7HMCpXAbH6H7+viEBC3t2KeUZzOHN:OuMnKQnlrdEdHdXAcdcSOHNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T125349C613791C079C4A701369CE8CAB952ACBC10DF359A8B37C47F4F79312D19626BA7sha3_384: 0d9f5fae194189e74d3a9d5c7fc04c5979ec5ece216e9cfa3e41eea03863f3f51f6962b6caf6aeb667378f0d8b712ef9ep_bytes: e8486a0000e97ffeffffcccccccccccctimestamp: 2015-10-03 12:54:08

Version Info:

CompanyName: PHT MeFileDescription: ApplelightFileVersion: 8.5.62.48InternalName: towndrink.exeLegalCopyright: Copyright © 2004. All rights reserved.OriginalFilename: towndrink.exeProductVersion: 8.5.62.48ProductName: ApplelightTranslation: 0x0000 0x0000

Trojan:Win32/Emotet.AO also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Yakes.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.DFYV
FireEye Generic.mg.d3090ca061de8b0d
Skyhigh Ursnif-FQLM!D3090CA061DE
McAfee Ursnif-FQLM!D3090CA061DE
Cylance unsafe
Zillya Trojan.Yakes.Win32.69606
Sangfor Trojan.Win32.Emotet.BN
K7AntiVirus Trojan ( 0053b3091 )
Alibaba Trojan:Win32/Emotet.f308a8c8
K7GW Trojan ( 0053b3091 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Agent.DFYV
BitDefenderTheta Gen:NN.ZexaF.36744.ou0@aCYa6tn
VirIT Trojan.Win32.Emotet.AWW
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Emotet.BN
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky Trojan.Win32.Yakes.xmvi
BitDefender Trojan.Agent.DFYV
NANO-Antivirus Trojan.Win32.Emotet.fiprhg
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.114c10d0
Emsisoft Trojan.Agent.DFYV (B)
F-Secure Trojan.TR/Emotet.fwx
VIPRE Trojan.Agent.DFYV
TrendMicro TrojanSpy.Win32.URSNIF.SMKA0.hp
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Crypt
Jiangmin Trojan.Yakes.abfr
Webroot W32.Trojan.Emotet
Varist W32/Emotet.KP.gen!Eldorado
Avira TR/Emotet.fwx
Antiy-AVL Trojan/Win32.Yakes
Kingsoft Win32.Trojan.Yakes.xmvi
Xcitium Malware@#mvscqrcjof7o
Microsoft Trojan:Win32/Emotet.AO
ZoneAlarm Trojan.Win32.Yakes.xmvi
GData Win32.Trojan-Spy.Emotet.TI
Google Detected
AhnLab-V3 Malware/Win32.Generic.C2740626
VBA32 Trojan.Yakes
ALYac Trojan.Agent.DFYV
Malwarebytes Generic.Malware/Suspicious
Panda Trj/GdSda.A
Zoner Trojan.Win32.73328
TrendMicro-HouseCall TrojanSpy.Win32.URSNIF.SMKA0.hp
Rising Trojan.Emotet!8.B95 (KTSE)
Yandex Trojan.Yakes!2Gb6+9Hd/Ss
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GMLM!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Emotet.AO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago