Malware

Heur.Mint.Emotet.1 removal guide

Malware Removal

The Heur.Mint.Emotet.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Mint.Emotet.1 virus can do?

  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

How to determine Heur.Mint.Emotet.1?


File Info:

crc32: C3C292A3
md5: 5bab95f681b9e7cd07cf209345d13833
name: 5BAB95F681B9E7CD07CF209345D13833.mlw
sha1: 9eb5e8bc2b1e9b4d1dc69f1d0d467a0336a1bee7
sha256: 562aff5844aa5c4b66f909596f8aaca86180ce3df0a7397792d627e123cbf5ac
sha512: 942e2ea4900c18d49671496ab7de27133b66a834e459cb522871cba732cbb2f9e55a1c3cff30687d81077e8d25909e3e8cd05514141bcd2121924b4b238a0ff9
ssdeep: 6144:hHeM3Y7gOT58HvLd3podfd2ODGpNoM+2qwMZJV:deQjOqHBZcfd8voT2qzZJV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2001 Andrew Heinlein [Mouse]
InternalName: BitmapCase
FileVersion: 1, 0, 0, 1
CompanyName: theblackhand
PrivateBuild:
LegalTrademarks:
Comments: App to hide files in BMP files
ProductName: theblackhand BitmapCase
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: BitmapCase
OriginalFilename: BitmapCase.exe
Translation: 0x0409 0x04b0

Heur.Mint.Emotet.1 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Emotet.762
MicroWorld-eScanGen:Heur.Mint.Emotet.1
FireEyeGeneric.mg.5bab95f681b9e7cd
McAfeeEmotet-FNT!5BAB95F681B9
SangforMalware
K7AntiVirusTrojan ( 0055cd6c1 )
BitDefenderGen:Heur.Mint.Emotet.1
K7GWTrojan ( 0055bdb71 )
TrendMicroTrojanSpy.Win32.EMOTET.SME.hp
BitDefenderThetaGen:NN.ZexaF.34634.vy1@aa3X8xgi
CyrenW32/S-4117d12f!Eldorado
SymantecPacked.Generic.554
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Trojan.Emotet-7401199-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
NANO-AntivirusTrojan.Win32.Emotet.gjaynu
Ad-AwareGen:Heur.Mint.Emotet.1
SophosMal/EncPk-APC
F-SecureHeuristic.HEUR/AGEN.1107352
InvinceaML/PE-A + Mal/EncPk-APC
McAfee-GW-EditionEmotet-FNT!5BAB95F681B9
EmsisoftTrojan.Emotet (A)
JiangminTrojan.Banker.Emotet.mmb
AviraHEUR/AGEN.1107352
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Emotet
GridinsoftTrojan.Win32.Emotet.dd!n
ArcabitTrojan.Mint.Emotet.1
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef
GDataWin32.Trojan.Emotet.WA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Inject.R300066
VBA32BScope.TrojanBanker.Emotet
ALYacGen:Heur.Mint.Emotet.1
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GYPO
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SME.hp
RisingTrojan.Generic@ML.90 (RDML:x0ZOoZsnH4GRWknb0EpRXQ)
YandexTrojan.GenAsa!YH6Z/VVFN68
IkarusTrojan-Banker.Emotet
FortinetW32/EMOTET.SMD1!tr
WebrootW32.Trojan.Emotet
AVGWin32:BankerX-gen [Trj]
Qihoo-360HEUR/QVM07.1.3FBB.Malware.Gen

How to remove Heur.Mint.Emotet.1?

Heur.Mint.Emotet.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment