Categories: Malware

Heur.Emotet.2 removal tips

The Heur.Emotet.2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Emotet.2 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Heur.Emotet.2?


File Info:

name: 126DE11850E771EB3D05.mlwpath: /opt/CAPEv2/storage/binaries/a797a85c308b4b60eb814e342a4cf69d726015357e277a0c81e9796ed4c836dacrc32: 66C662E3md5: 126de11850e771eb3d059da9dd5fac6esha1: 8efc2533f11100dd2c98ae15ce85ef9d4d9b5bcesha256: a797a85c308b4b60eb814e342a4cf69d726015357e277a0c81e9796ed4c836dasha512: b0d80fe6634fcd49eb3e1cca6a1c71c96705f6a632bc6478a0eeb19f97c598c7ff520126265bbd195f2d33a479f0f530fb2b558d2aef93a69c22b43f21a77a39ssdeep: 1536:wPZ0ZQR1QAiiFkRVQy1vcWQzuA5BWoi/C6aVjI0ej0z:wP+QR1Q2mDQyZc/zuA5BWoiaFRIR8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A0A3E192EA153B2BF600003A616DB6CD6B172DB5011BDE7BCB084BB19B38FDF4915D16sha3_384: 7a315114936e8ce67d86c8ad6d873400d1814b33fd3184717032c9b47ad600a0671ec4ed2c3cb8df769c6d51ea21c662ep_bytes: 5554891da85200038f05b05200038f05timestamp: 2013-12-31 23:22:08

Version Info:

0: [No Data]

Heur.Emotet.2 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Emotet.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen8.7201
MicroWorld-eScan Gen:Heur.Emotet.2
FireEye Generic.mg.126de11850e771eb
ALYac Gen:Heur.Emotet.2
Zillya Trojan.Emotet.Win32.6256
Sangfor Suspicious.Win32.Save.a
Alibaba Trojan:Win32/Kryptik.08efcbaa
Cybereason malicious.850e77
Symantec Trojan.Emotet
ESET-NOD32 a variant of Win32/Kryptik.GHNR
TrendMicro-HouseCall TSPY_EMOTET.AP
BitDefender Gen:Heur.Emotet.2
Rising Trojan.Generic@ML.85 (RDML:Lms+mvQGtL7Qti3obPihsw)
Ad-Aware Gen:Heur.Emotet.2
Emsisoft Gen:Heur.Emotet.2 (B)
Comodo Malware@#17p5mvzg1kl9k
TrendMicro TSPY_EMOTET.AP
McAfee-GW-Edition BehavesLike.Win32.Dropper.nc
Sophos Mal/Generic-R + Mal/EncPk-AOI
SentinelOne Static AI – Malicious PE
GData Gen:Heur.Emotet.2
Jiangmin Trojan.Banker.Emotet.gjf
Webroot W32.Trojan.Emotet
MAX malware (ai score=94)
Antiy-AVL Trojan/Generic.ASMalwS.28F8CCF
Arcabit Trojan.Emotet.2
Microsoft Trojan:Win32/Occamy.CA7
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Emotet-FJX!126DE11850E7
VBA32 BScope.Backdoor.Dridex
APEX Malicious
Yandex Trojan.GenAsa!xEgS7rDfBHA
Ikarus Trojan-Banker.Emotet
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.COKO!tr
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Heur.Emotet.2?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago