Categories: Malware

Should I remove “Heur.Pack.Emotet.4”?

The Heur.Pack.Emotet.4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Pack.Emotet.4 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Creates a copy of itself
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system

Related domains:

karas.men

How to determine Heur.Pack.Emotet.4?


File Info:

crc32: 435E11AAmd5: d0d099f3247e99a750c34ee72d5ce28bname: D0D099F3247E99A750C34EE72D5CE28B.mlwsha1: 0ccec58c39931292603e7630f0e0344df4ce2813sha256: e7d0c6960cc2d5f74a27d9072ece71132048e3dd7253f26a9da1192e3e307131sha512: f072be2bc80cd11d0fd5911862e90a683ef889251996d356cd577d0f4933723b3e88ec1db23d906c422713d922ec91b0058b537b3034a3d2c3aa642ff3c9f544ssdeep: 49152:CmpzadmM97xkfclW1Q4Zb16AyP6sVUt+cmphDnhGHUQf8breZO2MFxhLq0fwc:CmprCxkfck1T16AyP6sVUt+cShDnhGItype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2003-2013 Square RootInternalName: BankFileVersion: 12, 0, 5514, 4813CompanyName: Square RootProductName: BankProductVersion: 12, 0, 5514, 4813FileDescription: Bank GathermoveOriginalFilename: Holesurprise.exeTranslation: 0x0409 0x04b0

Heur.Pack.Emotet.4 also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Pack.Emotet.4
Qihoo-360 HEUR/QVM20.1.455B.Malware.Gen
McAfee GenericRXAA-AA!D0D099F3247E
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
BitDefender Gen:Heur.Pack.Emotet.4
Cybereason malicious.3247e9
Invincea ML/PE-A
Symantec Packed.Generic.523
APEX Malicious
Rising Trojan.Generic@ML.91 (RDML:STDTexQHDWG2t4rNJOb/Bw)
Ad-Aware Gen:Heur.Pack.Emotet.4
TACHYON Trojan-Downloader/W32.Upatre.2037760
F-Secure Heuristic.HEUR/AGEN.1123799
DrWeb Trojan.PWS.Papras.2909
TrendMicro TrojanSpy.Win32.URSNIF.SMKA0.hp
McAfee-GW-Edition BehavesLike.Win32.BadFile.th
FireEye Generic.mg.d0d099f3247e99a7
Emsisoft Gen:Heur.Pack.Emotet.4 (B)
Avira HEUR/AGEN.1123799
Microsoft Trojan:Win32/Wacatac.C!ml
Arcabit Trojan.Pack.Emotet.4
GData Gen:Heur.Pack.Emotet.4
Cynet Malicious (score: 100)
AhnLab-V3 Downloader/Win32.Upatre.C2272568
BitDefenderTheta Gen:NN.ZexaF.34634.8r0@aSIPIgli
MAX malware (ai score=83)
VBA32 BScope.TrojanPSW.Papras
ESET-NOD32 a variant of Win32/Kryptik.FZMD
TrendMicro-HouseCall TrojanSpy.Win32.URSNIF.SMKA0.hp
AVG FileRepMalware
CrowdStrike win/malicious_confidence_60% (D)

How to remove Heur.Pack.Emotet.4?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago