Malware

Heur.Emotet.2 removal tips

Malware Removal

The Heur.Emotet.2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Emotet.2 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Heur.Emotet.2?


File Info:

name: 126DE11850E771EB3D05.mlw
path: /opt/CAPEv2/storage/binaries/a797a85c308b4b60eb814e342a4cf69d726015357e277a0c81e9796ed4c836da
crc32: 66C662E3
md5: 126de11850e771eb3d059da9dd5fac6e
sha1: 8efc2533f11100dd2c98ae15ce85ef9d4d9b5bce
sha256: a797a85c308b4b60eb814e342a4cf69d726015357e277a0c81e9796ed4c836da
sha512: b0d80fe6634fcd49eb3e1cca6a1c71c96705f6a632bc6478a0eeb19f97c598c7ff520126265bbd195f2d33a479f0f530fb2b558d2aef93a69c22b43f21a77a39
ssdeep: 1536:wPZ0ZQR1QAiiFkRVQy1vcWQzuA5BWoi/C6aVjI0ej0z:wP+QR1Q2mDQyZc/zuA5BWoiaFRIR8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0A3E192EA153B2BF600003A616DB6CD6B172DB5011BDE7BCB084BB19B38FDF4915D16
sha3_384: 7a315114936e8ce67d86c8ad6d873400d1814b33fd3184717032c9b47ad600a0671ec4ed2c3cb8df769c6d51ea21c662
ep_bytes: 5554891da85200038f05b05200038f05
timestamp: 2013-12-31 23:22:08

Version Info:

0: [No Data]

Heur.Emotet.2 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Emotet.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen8.7201
MicroWorld-eScanGen:Heur.Emotet.2
FireEyeGeneric.mg.126de11850e771eb
ALYacGen:Heur.Emotet.2
ZillyaTrojan.Emotet.Win32.6256
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Kryptik.08efcbaa
Cybereasonmalicious.850e77
SymantecTrojan.Emotet
ESET-NOD32a variant of Win32/Kryptik.GHNR
TrendMicro-HouseCallTSPY_EMOTET.AP
BitDefenderGen:Heur.Emotet.2
RisingTrojan.Generic@ML.85 (RDML:Lms+mvQGtL7Qti3obPihsw)
Ad-AwareGen:Heur.Emotet.2
EmsisoftGen:Heur.Emotet.2 (B)
ComodoMalware@#17p5mvzg1kl9k
TrendMicroTSPY_EMOTET.AP
McAfee-GW-EditionBehavesLike.Win32.Dropper.nc
SophosMal/Generic-R + Mal/EncPk-AOI
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Emotet.2
JiangminTrojan.Banker.Emotet.gjf
WebrootW32.Trojan.Emotet
MAXmalware (ai score=94)
Antiy-AVLTrojan/Generic.ASMalwS.28F8CCF
ArcabitTrojan.Emotet.2
MicrosoftTrojan:Win32/Occamy.CA7
CynetMalicious (score: 100)
Acronissuspicious
McAfeeEmotet-FJX!126DE11850E7
VBA32BScope.Backdoor.Dridex
APEXMalicious
YandexTrojan.GenAsa!xEgS7rDfBHA
IkarusTrojan-Banker.Emotet
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.COKO!tr
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Heur.Emotet.2?

Heur.Emotet.2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment