Trojan

Trojan:Win32/Emotet!MSR (file analysis)

Malware Removal

The Trojan:Win32/Emotet!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet!MSR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotet!MSR?


File Info:

crc32: 94E31466
md5: 79c112ed87c72c58ca30d248f8363a58
name: sykc20x3w.exe
sha1: 766eaef2a938df1c08bee89ab188e41e34bbda79
sha256: ed90f0cf6f3f6ce87bbd387da833669657bcb140aca28db48d617035f3788f46
sha512: 8029728f4285b9752b7803fc053b26939ad43ea74bf09380d263a7238c95e07adad284b3b16dcbcb3bb66c58ae44cc5046e2f1e3852ae2a3ba967e6779439ad5
ssdeep: 6144:eeDpdjhQx9ULnOH+ROshO52s2ZpFWQaSnNXBbEJh/ABEla:Kj4OH+R02VZpF7nNxsqf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1995
InternalName: LISTTEST
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: LISTTEST Application
ProductVersion: 1, 0, 0, 1
FileDescription: LISTTEST MFC Application
OriginalFilename: LISTTEST.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/Emotet!MSR also known as:

MicroWorld-eScanTrojan.GenericKD.32796656
FireEyeGeneric.mg.79c112ed87c72c58
ALYacTrojan.Agent.Emotet
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.32796656
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.2a938d
TrendMicroTrojanSpy.Win32.EMOTET.THLAOAI
BitDefenderThetaGen:NN.ZexaF.32519.xq1@a0tAMFfi
CyrenW32/Kryptik.AUH.gen!Eldorado
SymantecTrojan Horse
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.THLAOAI
Paloaltogeneric.ml
ClamAVWin.Dropper.Emotet-7441164-0
GDataTrojan.GenericKD.32796656
KasperskyUDS:DangerousObject.Multi.Generic
ViRobotTrojan.Win32.Z.Wacatac.381343
AegisLabTrojan.Win32.Trickster.tqZ6
Ad-AwareTrojan.GenericKD.32796656
F-SecureTrojan.TR/AD.Emotet.sbcer
DrWebTrojan.DownLoader30.50783
McAfee-GW-EditionArtemis!Trojan
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Emotet (A)
APEXMalicious
F-ProtW32/Kryptik.AUH.gen!Eldorado
JiangminTrojan.Banker.Emotet.mtk
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.sbcer
Antiy-AVLTrojan/Win32.Emotet
Endgamemalicious (moderate confidence)
ArcabitTrojan.Generic.D1F46FF0
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Emotet!MSR
TACHYONBanker/W32.Trickster.381343
AhnLab-V3Trojan/Win32.Trickbot.R302938
Acronissuspicious
McAfeeEmotet-FPF!79C112ED87C7
MAXmalware (ai score=83)
MalwarebytesTrojan.Emotet
PandaGeneric Malware
ESET-NOD32a variant of Win32/Kryptik.GZHF
IkarusTrojan-Banker.Emotet
FortinetW32/Emotet.BN!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.c2d

How to remove Trojan:Win32/Emotet!MSR?

Trojan:Win32/Emotet!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment