Trojan

Trojan:Win32/Emotet.DAK!MSR removal instruction

Malware Removal

The Trojan:Win32/Emotet.DAK!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DAK!MSR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Drops a binary and executes it
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Emotet.DAK!MSR?


File Info:

crc32: 81E75B77
md5: 7ebab268745e571475a7bd0587862110
name: 7EBAB268745E571475A7BD0587862110.mlw
sha1: df7636d1e8c7b85408f2996b482f4580396aa66c
sha256: ed758bbc42f3cb8cf8b4ea099745abb0965025669e53b4e4350abc2b4beee8d5
sha512: c920f63d1633ed47fbf85009db6c38a6d11f319286a92855dad31948cc5ff0e3a50bb4312962b3bb063cca369503c2ddffa235ca3712137ec839a5a8e7a2deb2
ssdeep: 6144:tFO/h8H1Kvzug9OZoC1SnfWMXI9Z9+PIanwrpPn9BaUg8q7/E:t4sgvN9OCD1++wAwdP9BJJq7E
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002
InternalName: HexEnc
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: HexEnc Application
ProductVersion: 1, 0, 0, 1
FileDescription: HexEnc MFC Application
OriginalFilename: HexEnc.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/Emotet.DAK!MSR also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader32.38210
MicroWorld-eScanGen:Variant.Ser.Zusy.2115
McAfeeEmotet-FPN!7EBAB268745E
BitDefenderGen:Variant.Ser.Zusy.2115
CyrenW32/Trickbot.BU.gen!Eldorado
SymantecML.Attribute.HighConfidence
NANO-AntivirusTrojan.Win32.Kryptik.godpww
Ad-AwareGen:Variant.Ser.Zusy.2115
F-SecureHeuristic.HEUR/AGEN.1124025
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Trojan.gh
FireEyeGeneric.mg.7ebab268745e5714
EmsisoftGen:Variant.Ser.Zusy.2115 (B)
AviraHEUR/AGEN.1124025
MicrosoftTrojan:Win32/Emotet.DAK!MSR
ArcabitTrojan.Ser.Zusy.D843
GDataWin32.Trojan-Spy.Emotet.UFNEGI
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.Generic.C3720073
ALYacGen:Variant.Ser.Zusy.2115
MAXmalware (ai score=87)
MalwarebytesTrojan.Emotet
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.GZTQ
RisingTrojan.GenKryptik!8.AA55 (TFE:5:hvidcZ9ZEzP)
FortinetW32/Kryptik.HBCF!tr
AVGFileRepMalware
Qihoo-360HEUR/QVM08.0.3A86.Malware.Gen

How to remove Trojan:Win32/Emotet.DAK!MSR?

Trojan:Win32/Emotet.DAK!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment