Malware

How to remove “Heur.Pack.Emotet.4 (B)”?

Malware Removal

The Heur.Pack.Emotet.4 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Pack.Emotet.4 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Heur.Pack.Emotet.4 (B)?


File Info:

name: A3808D2F38A1BB6955CF.mlw
path: /opt/CAPEv2/storage/binaries/eafec1fbebaa3885cc5069251b3df9233eab93d76554d8418ddc5bec9927d4ff
crc32: D33EF1AE
md5: a3808d2f38a1bb6955cfbf2da44b12b7
sha1: 6a9d259cf7d001eab7ab7ca56d8859869a20e374
sha256: eafec1fbebaa3885cc5069251b3df9233eab93d76554d8418ddc5bec9927d4ff
sha512: 5190653f25dd5a3c78b6a17b7520b19ea3cd7ddbada1fb4ed3e0bfed2ca7643b18e789160298ce54be7173c83dee5c49a1ca81be9d85da9a94872de3bfebdeb7
ssdeep: 6144:DOhQ2jmb9tMV2wl7ZQobHR9AANSr653nXBebFlD:DOpj8fM8wl7ZQ0dSg3XYbFx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB34BE603542C039F60B0A38CC70D5FE4566BD9EDE65A09B36EA7F1F75724C29A2C31A
sha3_384: 67fa482431abb18ffdc103f8940b195719764ef39b4f9d5894688293aaad910deef5a9025c3fac014cc70e502948affe
ep_bytes: e8f3170000e989feffff578bc683e00f
timestamp: 2012-09-23 10:40:56

Version Info:

0: [No Data]

Heur.Pack.Emotet.4 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.a3808d2f38a1bb69
ALYacGen:Heur.Pack.Emotet.4
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
AlibabaTrojanSpy:Win32/SINOWAL.04c3f77a
Cybereasonmalicious.f38a1b
BitDefenderThetaGen:NN.ZexaF.34212.pqW@aSAZC5g
VirITTrojan.Win32.Generic.TKD
CyrenW32/S-dcb9d508!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-57667
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Pack.Emotet.4
NANO-AntivirusTrojan.Win32.Zbot.zrjgp
MicroWorld-eScanGen:Heur.Pack.Emotet.4
TencentWin32.Trojan.Generic.Llqm
Ad-AwareGen:Heur.Pack.Emotet.4
SophosMal/Generic-S
ComodoMalware@#1t13m8c0sljjm
DrWebTrojan.PWS.Panda.1981
ZillyaTrojan.Zbot.Win32.79323
TrendMicroTSPY_SINOWAL_BK083C6C.TOMC
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftGen:Heur.Pack.Emotet.4 (B)
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Heur.Pack.Emotet.4
JiangminTrojanSpy.Zbot.ccwq
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Zbot.fc.(kcloud)
ViRobotTrojan.Win32.A.Zbot.249856.X
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot
TACHYONTrojan-Spy/W32.ZBot.249856.AG
AhnLab-V3Spyware/Win32.Zbot.R38125
Acronissuspicious
McAfeePWS-Zbot.gen.aqj
MAXmalware (ai score=100)
VBA32BScope.Trojan.KillFiles
TrendMicro-HouseCallTSPY_SINOWAL_BK083C6C.TOMC
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojanSpy.Zbot!EW1i1iuJk+I
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Zbot.AQJ!tr
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Heur.Pack.Emotet.4 (B)?

Heur.Pack.Emotet.4 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment