Trojan

Trojan:Win32/Emotet.SU!MSR removal tips

Malware Removal

The Trojan:Win32/Emotet.SU!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.SU!MSR virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Emotet.SU!MSR?


File Info:

name: E7185AF54A4116BE727C.mlw
path: /opt/CAPEv2/storage/binaries/0a54cfb78919bb85d9c9ed0cb14b7f257f98809c0c8c3c228664ae7c883b10ad
crc32: 9C04CD09
md5: e7185af54a4116be727c32cc7d729059
sha1: f8df4dd27f699f432d1a41226eecc3404c3faede
sha256: 0a54cfb78919bb85d9c9ed0cb14b7f257f98809c0c8c3c228664ae7c883b10ad
sha512: 5758bd73084263bc55a14cacb8332024e99269e9ecf95efe1f404bea5d121f4b298b6d23533b458c00a5a346611241986e0e50f6f39a79a20613687c7c58872b
ssdeep: 6144:PRF/cTm4dKT4MQwH6NrZH5dbxvmbrnZiTU24O9pun:PRF/cTm4IQwH6rXcbrZiI2H9An
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E641210A61D0C65E6BC9BB592EA6C3E0B356E332F134CDBA8D531490E26FE191F7427
sha3_384: 17f0dd7064ce5f8f7fecfc1e5a46b541ed1809882d347875cd1de03f9a5850bf535b0f9e3b28207f87fe3a189b18c9cd
ep_bytes: e877040000e936fdffff8bff558bec81
timestamp: 2019-04-09 15:06:22

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft® Account Dynamic Link Library
FileVersion: 10.0.17134.1 (WinBuild.160101.0800)
InternalName: msidcrl.dll
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: msidcrl.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.17134.1
Translation: 0x0409 0x04b0

Trojan:Win32/Emotet.SU!MSR also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Ulise.4!c
Elasticmalicious (high confidence)
ClamAVWin.Malware.Trickbot-7352185-1
McAfeeTrojan-FQUN!E7185AF54A41
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1619546
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054b9f41 )
AlibabaTrojan:Win32/Emotet.c916c5ee
K7GWTrojan ( 0054b9f41 )
Cybereasonmalicious.54a411
CyrenW32/Kryptik.EPF.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.GRYB
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.489766
NANO-AntivirusTrojan.Win32.Kryptik.foypcs
MicroWorld-eScanGen:Variant.Razy.489766
TencentMalware.Win32.Gencirc.10b55cc0
Ad-AwareGen:Variant.Razy.489766
SophosML/PE-A + Mal/Encpk-AOZ
ComodoMalware@#13pk4nxgf9njh
DrWebTrojan.Siggen8.24569
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.e7185af54a4116be
EmsisoftGen:Variant.Razy.489766 (B)
IkarusTrojan.Crypt
GDataGen:Variant.Razy.489766
JiangminTrojan.Banker.Trickster.wr
AviraHEUR/AGEN.1103532
Antiy-AVLTrojan/Generic.ASMalwS.2B17B39
ArcabitTrojan.Razy.D77926
SUPERAntiSpywareTrojan.Agent/Gen-TrickBot
MicrosoftTrojan:Win32/Emotet.SU!MSR
AhnLab-V3Trojan/Win32.Inject.R263566
Acronissuspicious
VBA32BScope.Trojan.Mansabo
ALYacGen:Variant.Razy.489766
MalwarebytesMalware.AI.3237315142
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
YandexTrojan.GenAsa!PNOTV195HWE
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Generic.AC.44A697!tr
BitDefenderThetaGen:NN.ZexaF.34062.su3@a4ZRDlhi
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.74067699.susgen

How to remove Trojan:Win32/Emotet.SU!MSR?

Trojan:Win32/Emotet.SU!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment