Malware

Should I remove “Heur.Pack.Emotet.1 (B)”?

Malware Removal

The Heur.Pack.Emotet.1 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Pack.Emotet.1 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Heur.Pack.Emotet.1 (B)?


File Info:

name: 09EF394D5E7766D4BF74.mlw
path: /opt/CAPEv2/storage/binaries/58b745f1a18eb1b6c04033a42bed0a420b09305ef835581b2c47036d8826df8f
crc32: 4B172DC0
md5: 09ef394d5e7766d4bf74cf3d437c45b6
sha1: 13fa2c24e091c7255f465ea59f7274409083f501
sha256: 58b745f1a18eb1b6c04033a42bed0a420b09305ef835581b2c47036d8826df8f
sha512: 87044502c5f5f6b94637b46db9b78c6ad06b342a75eee211db8cade4d8b6b355479826faab087c75c8f7cfa99dc7d131540a153d08a3cb57f6933ac3abcf95af
ssdeep: 6144:+MyNFuuI2mhP6nGOElooKf296thmzAss2vZbA2xOEPiHby:+MWFuEmhPWGOXOaFpMTHEy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128A4DF22B3D0666ED4704271E3D1C643562DFA3CA975E101B0CBA32A82596F1E77B3DE
sha3_384: 4b2cec8d4eaa28321ddb600cf50cc16fe9281030ee02e58d46b49c57296b1e3bddc48ecd7949f5bc289fa05672e43506
ep_bytes: 0d0a5951506a006800004000e874abff
timestamp: 2012-04-01 23:23:27

Version Info:

0: [No Data]

Heur.Pack.Emotet.1 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Pack.Emotet.1
FireEyeGeneric.mg.09ef394d5e7766d4
ALYacGen:Heur.Pack.Emotet.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Generic.9b524c7d
Cybereasonmalicious.d5e776
ArcabitTrojan.Pack.Emotet.1
BitDefenderThetaGen:NN.ZexaCO.34294.EKX@aeFlZkm
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0PH621
Paloaltogeneric.ml
BitDefenderGen:Heur.Pack.Emotet.1
AvastWin32:Evo-gen [Susp]
Ad-AwareGen:Heur.Pack.Emotet.1
EmsisoftGen:Heur.Pack.Emotet.1 (B)
ComodoApplication.Win32.Dlhelper.RR@6dwzqa
BaiduWin32.Trojan.Kryptik.pf
TrendMicroTROJ_GEN.R002C0PH621
McAfee-GW-EditionBehavesLike.Win32.Generic.gm
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Patched.Ren.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Heur.Pack.Emotet.1
CynetMalicious (score: 100)
McAfeeRDN/Generic.rp
APEXMalicious
IkarusTrojan.Patched
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Heur.Pack.Emotet.1 (B)?

Heur.Pack.Emotet.1 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment