Malware

Should I remove “ML/PE-A + Troj/Emotet-CKD”?

Malware Removal

The ML/PE-A + Troj/Emotet-CKD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Emotet-CKD virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Emotet malware family
  • Creates a copy of itself
  • Created a service that was not started

How to determine ML/PE-A + Troj/Emotet-CKD?


File Info:

name: 63BD0CD44264DA8E53D4.mlw
path: /opt/CAPEv2/storage/binaries/4fe9f088aaa0a707e70930d87c64e799845088cf29a583058e7f783770717461
crc32: 5F77B024
md5: 63bd0cd44264da8e53d4dcaa865ab105
sha1: 1d03f2e924788dea319e742b07a870f7fec98870
sha256: 4fe9f088aaa0a707e70930d87c64e799845088cf29a583058e7f783770717461
sha512: 333d430fdf5643d2bcf32ae8328c4e80a58fbd6aa5d42e4cce776ad7321fdbed1097b3ab274f942f0b8914b83b9f1d5fb914b9cb904ec05b9c300c71f91c48f8
ssdeep: 6144:C1GLgYu3b3rOm/cLt6nDSfn9i7R4Qmi0dync8K2ArRebTPcQs7LdJ:C1GLgYu3b7O7fnQ7R4TjhrUTPf+r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157948C11F7E2E076CDAF02720EA2C66CE6A6BF509A35424737D02BCEDE745818A35771
sha3_384: 2bf42710fb86333493e53e79fee2b0c8a0b3190c865b78ebab9ce49caecfcee79e096da6085b41fe0d7906602ff607f4
ep_bytes: e8ae950000e916feffff5064ff350000
timestamp: 2020-07-20 20:15:25

Version Info:

CompanyName:
FileDescription: LineCounter MFC Application
FileVersion: 1, 0, 0, 1
InternalName: LineCounter
LegalCopyright: Copyright (C) 2001
LegalTrademarks:
OriginalFilename: LineCounter.EXE
ProductName: LineCounter Application
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

ML/PE-A + Troj/Emotet-CKD also known as:

BkavW32.FamVT.ChapakGC.Trojan
Elasticmalicious (high confidence)
DrWebTrojan.Emotet.987
MicroWorld-eScanTrojan.GenericKDZ.68878
FireEyeGeneric.mg.63bd0cd44264da8e
CAT-QuickHealTrojan.Emotet.S15199148
ALYacTrojan.GenericKDZ.68878
ZillyaBackdoor.Emotet.Win32.376
K7AntiVirusTrojan ( 005600261 )
K7GWTrojan ( 005600261 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34062.Aq0@aWUbmejk
CyrenW32/Kryptik.BQM.gen!Eldorado
SymantecTrojan.Emotet
ESET-NOD32Win32/Emotet.CD
ClamAVWin.Packed.Emotet-9778867-0
KasperskyHEUR:Trojan.Win32.Zenpak.pef
BitDefenderTrojan.GenericKDZ.68878
NANO-AntivirusTrojan.Win32.Emotet.hojqoj
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10cdf990
Ad-AwareTrojan.GenericKDZ.68878
SophosML/PE-A + Troj/Emotet-CKD
McAfee-GW-EditionEmotet-FRI!63BD0CD44264
EmsisoftTrojan.Emotet (A)
GDataTrojan.GenericKDZ.68878
JiangminBackdoor.Emotet.nh
AviraHEUR/AGEN.1136679
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.30BA50B
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.R345527
McAfeeEmotet-FRI!63BD0CD44264
TACHYONTrojan/W32.Agent.434176.YG
VBA32Trojan.Wacatac
MalwarebytesTrojan.MalPack.TRE
APEXMalicious
RisingTrojan.Emotet!1.D0C3 (CLASSIC)
YandexTrojan.Emotet!sxt15VtX47E
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Emotet.985!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.44264d
PandaTrj/Emotet.C

How to remove ML/PE-A + Troj/Emotet-CKD?

ML/PE-A + Troj/Emotet-CKD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment