Trojan

Trojan:Win32/Emotet.SA!MSR removal

Malware Removal

The Trojan:Win32/Emotet.SA!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.SA!MSR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Drops a binary and executes it
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotet.SA!MSR?


File Info:

crc32: EC7D625F
md5: b9a842fb6b34c734abf167c788029a62
name: B9A842FB6B34C734ABF167C788029A62.mlw
sha1: 50c8bcd09a6b89ba066289de6a965e8934f11b9d
sha256: 41635ffaeb93b8e1c9b3f09f9e45ef3384587d6e2b8d24cfc72cabca119c7cdd
sha512: 4eac91c226d4041e7ea1ee87d8522c4cd57e37207c63e85c59e19ef11fcb947d6ccbd1f7cc9ff49a9cfcbb7b673e15308549d63b84a16c7a4661b7e7832cd1fd
ssdeep: 6144:avvJ/xKWS2lgcF3h6WsQnCyMIfm+LKMFXmLwsXIaxVdjDKFZdvUHg:avvJ5u2lgc99bCj4XmLOaxVkFZdug
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName: CALCDRIV
FileVersion: 1.0.001
CompanyName:
LegalTrademarks:
ProductName: CALCDRIV
ProductVersion: 1.0.001
FileDescription: CALCDRIV MFC Application
OriginalFilename: CALCDRIV.EXE
Translation: 0x0409 0x04e4

Trojan:Win32/Emotet.SA!MSR also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader35.32747
MicroWorld-eScanGen:Variant.Ser.Zusy.2190
FireEyeGeneric.mg.b9a842fb6b34c734
McAfeeGenericRXIY-WJ!B9A842FB6B34
MalwarebytesTrojan.Emotet
SangforMalware
K7AntiVirusTrojan ( 0055b8931 )
BitDefenderGen:Variant.Ser.Zusy.2190
K7GWTrojan ( 0055b8931 )
Cybereasonmalicious.09a6b8
InvinceaML/PE-A
BitDefenderThetaGen:NN.Zextet.34590.zq1@aeEIUxdi
CyrenW32/Agent.BHH.gen!Eldorado
SymantecPacked.Generic.554
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Dropper.Emotet-7351589-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.vho
NANO-AntivirusTrojan.Win32.Emotet.hkuuvm
RisingWorm.Stration!8.13C (TFE:3:HdCJEHEBjPN)
Ad-AwareGen:Variant.Ser.Zusy.2190
F-SecureHeuristic.HEUR/AGEN.1111743
TrendMicroTrojanSpy.Win32.EMOTET.SMB.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.gh
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
AviraHEUR/AGEN.1111743
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Emotet.SA!MSR
GridinsoftTrojan.Win32.Agent.dd!n
ArcabitTrojan.Ser.Zusy.D88E
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.vho
GDataGen:Variant.Ser.Zusy.2190
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.R299371
Acronissuspicious
ALYacGen:Variant.Ser.Zusy.2190
CylanceUnsafe
ESET-NOD32a variant of Win32/Kryptik.GXOW
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMB.hp
TencentMalware.Win32.Gencirc.11b0fffa
YandexTrojan.GenAsa!ZNHsVEUz3wk
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.EEDP!tr
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan:Win32/Emotet.SA!MSR?

Trojan:Win32/Emotet.SA!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment