Malware

Heur.Pack.Emotet.6 (B) (file analysis)

Malware Removal

The Heur.Pack.Emotet.6 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Pack.Emotet.6 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • A process sent information about the computer to a remote location.
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.ipify.org
sudepallon.com

How to determine Heur.Pack.Emotet.6 (B)?


File Info:

crc32: 0107E600
md5: ed1921467f6784af6bdca40a06a541b5
name: ED1921467F6784AF6BDCA40A06A541B5.mlw
sha1: 63b70725c3298d5fa17277ec64c77a4b6fbcf697
sha256: 3db14214a9eb98b3b5abffcb314c808a25ed82456ce01251d31e8ea960f6e4e6
sha512: a30779d84521049f4ceba11b0f0b16430db8a38ff38ab540585c9ae89d7214655e0c5c246e21e97ab65d8f3dc0d472ddb8bda1e01af82e632c66a2ccd159f020
ssdeep: 12288:4AbvaOTfFGikmS6jd2QML8HXWp8KEwbHBkm9jjgbFHLViv0dC2x0uTadTaUk7u:vbvJfFGikmS0pXfw7Bkm9j088PlTaDj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Licensed under the GNU GPL, v3.
InternalName: Hot Formdanger
FileVersion: 12.0.75.18
CompanyName: Mark Best
ProductName: Hot Formdanger
ProductVersion: 12.0.75.18
FileDescription: Hot Formdanger
OriginalFilename: Hot Formdanger.exe
Translation: 0x0409 0x04b0

Heur.Pack.Emotet.6 (B) also known as:

ALYacGen:Heur.Pack.Emotet.6
BitDefenderGen:Heur.Pack.Emotet.6
Cybereasonmalicious.67f678
APEXMalicious
CynetMalicious (score: 100)
MicroWorld-eScanGen:Heur.Pack.Emotet.6
Ad-AwareGen:Heur.Pack.Emotet.6
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34790.Uu0@aO44wCdi
McAfee-GW-EditionBehavesLike.Win32.Rootkit.bh
FireEyeGeneric.mg.ed1921467f6784af
EmsisoftGen:Heur.Pack.Emotet.6 (B)
SentinelOneStatic AI – Suspicious PE
MicrosoftProgram:Win32/Wacapew.C!ml
GDataGen:Heur.Pack.Emotet.6
McAfeeArtemis!ED1921467F67
MAXmalware (ai score=86)
IkarusTrojan.Win32.Krypt
Paloaltogeneric.ml
Qihoo-360HEUR/QVM20.1.72FB.Malware.Gen

How to remove Heur.Pack.Emotet.6 (B)?

Heur.Pack.Emotet.6 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment