Malware

Heur.Pack.Emotet.2 (B) removal tips

Malware Removal

The Heur.Pack.Emotet.2 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Pack.Emotet.2 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Heur.Pack.Emotet.2 (B)?


File Info:

crc32: F26A82C4
md5: 786ffd460bd8b3d0519a55cfea1d557c
name: 786FFD460BD8B3D0519A55CFEA1D557C.mlw
sha1: 24e17114b51542e905bede06834a1b3a055d6a1f
sha256: a8bad474206574e7f2ebf5a0bda9d9eea8f672ce87d4a8aa0815f7a48476ed82
sha512: 0421e006512bf2c247a59f91bec763faff00baec9896e5677a6ad26dbca9687b020cdee653d5e20535fa45151e4417c473235c94accfb590b3cd06a03bbac4cb
ssdeep: 12288:rWZrWkPZXutKSCqjd6mFHkydLUW1WrTZJ3g9ygYRd8M:rI34KSpk7ydT18TPg9yIM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Heur.Pack.Emotet.2 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 004e096c1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGen:Heur.Pack.Emotet.2
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWAdware ( 004e096c1 )
Cybereasonmalicious.60bd8b
CyrenW32/S-e898dea3!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HGVQ
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Pack.Emotet.2
NANO-AntivirusTrojan.Win32.Gozi.fcadwh
ViRobotTrojan.Win32.GandCrab.322569
MicroWorld-eScanGen:Heur.Pack.Emotet.2
TencentWin32.Trojan-banker.Gozi.Ahyt
Ad-AwareGen:Heur.Pack.Emotet.2
SophosML/PE-A + Mal/GandCrab-D
ComodoTrojWare.Win32.Upatre.RQ@7nipzi
BitDefenderThetaGen:NN.ZexaF.34738.DuW@a8@eSmk
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SMD3
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.786ffd460bd8b3d0
EmsisoftGen:Heur.Pack.Emotet.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.ci
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1106533
Antiy-AVLTrojan/Generic.ASMalwS.2622A0C
MicrosoftRansom:Win32/Rapid.YL!MSR
AegisLabTrojan.Win32.Gozi.7!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Win-Trojan/Gandcrab01.Exp
Acronissuspicious
McAfeeGeneric.dtd
MAXmalware (ai score=99)
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesTrojan.MalPack
PandaTrj/CI.A
TrendMicro-HouseCallRansom_GANDCRAB.SMD3
RisingTrojan.Kryptik!1.B22E (CLASSIC)
YandexTrojan.GenAsa!p/eVM2mE9uo
IkarusTrojan.Crypt
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.DQHN!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Heur.Pack.Emotet.2 (B)?

Heur.Pack.Emotet.2 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment