Categories: Malware

ML/PE-A + Troj/Emotet-CTF information

The ML/PE-A + Troj/Emotet-CTF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Emotet-CTF virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Emotet malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/Emotet-CTF?


File Info:

name: 8ABA6772B6E62332B127.mlwpath: /opt/CAPEv2/storage/binaries/73fcb2771d62bcba28978e483fe0e3a55eec9865c6729cf056617ba75badc1cfcrc32: 40D88463md5: 8aba6772b6e62332b127520ed6fd04f4sha1: aca040ebb43a54e6f3d76d35663112d5b9ab442asha256: 73fcb2771d62bcba28978e483fe0e3a55eec9865c6729cf056617ba75badc1cfsha512: c77539ba347e8e1567e518cd9c144f09df8e506633d9541fb451a872e730512e646e062a5c8a5bbc90152fc5937c2fd21ccad8b774d9b4cd503c69a3e0ac8029ssdeep: 12288:PAmfcWKEI0uifw9bwXyXotB3JoqsteLMn:PAbJbbifw+XyK3Wzlntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EC848C1277E0C436C26235724A77E3B16AAEBC719E75534B7BC02B7D9E701C18A3831Asha3_384: 490fd5662334b176e748ce7b1cf6f8ca8bb6c84826e1e88d3aacd2ba91daece9cc7b99440b1533077d7f0f12fcd8264fep_bytes: e89d9e0000e978feffff6a0c68e82044timestamp: 2020-11-05 21:53:48

Version Info:

CompanyName: FileDescription: Trainer_Desperados MFC ApplicationFileVersion: 1, 0, 0, 1InternalName: Trainer_DesperadosLegalCopyright: Copyright (C) 1901LegalTrademarks: OriginalFilename: Trainer_Desperados.EXEProductName: Trainer_Desperados ApplicationProductVersion: 1, 0, 0, 1Translation: 0x0407 0x04b0

ML/PE-A + Troj/Emotet-CTF also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.71255
FireEye Generic.mg.8aba6772b6e62332
ALYac Trojan.GenericKDZ.71255
K7AntiVirus Trojan ( 0055e3b01 )
K7GW Trojan ( 0055e3b01 )
Cybereason malicious.2b6e62
Cyren W32/Emotet.AWW.gen!Eldorado
Symantec Trojan.Trickybot
ESET-NOD32 Win32/Emotet.CB
APEX Malicious
ClamAV Win.Dropper.Emotet-9789387-0
Kaspersky HEUR:Trojan-Banker.Win32.Emotet.gen
BitDefender Trojan.GenericKDZ.71255
NANO-Antivirus Trojan.Win32.Emotet.ibkljo
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
Tencent Malware.Win32.Gencirc.10ce12a2
Ad-Aware Trojan.GenericKDZ.71255
Sophos ML/PE-A + Troj/Emotet-CTF
DrWeb Trojan.DownLoader35.17703
McAfee-GW-Edition Emotet-FRP!8ABA6772B6E6
Emsisoft Trojan.GenericKDZ.71255 (B)
Ikarus Trojan-Banker.Emotet
GData Trojan.GenericKDZ.71255
Jiangmin Trojan.Banker.Emotet.phu
Avira HEUR/AGEN.1139683
Antiy-AVL Trojan/Generic.ASMalwS.30FE041
Microsoft Trojan:Win32/EmotetCrypt.ARJ!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R355128
McAfee Emotet-FRP!8ABA6772B6E6
MAX malware (ai score=87)
VBA32 BScope.TrojanBanker.Emotet
Malwarebytes Trojan.TrickBot
Rising Trojan.Generic@ML.96 (RDML:cmOMfKZEHx8TDEE2sQPdfQ)
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HEOE!tr
BitDefenderTheta Gen:NN.ZexaCO.34062.yu0@aukqdyxi
Panda Trj/Emotet.C

How to remove ML/PE-A + Troj/Emotet-CTF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago