Malware

What is “Troj/Emotet-CKE”?

Malware Removal

The Troj/Emotet-CKE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Emotet-CKE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the Emotet malware family
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/Emotet-CKE?


File Info:

name: 2A6E9D41DDFD3E6EEB9E.mlw
path: /opt/CAPEv2/storage/binaries/c7b3336b135c9f4d17ba9a47702ee6851830aa83c4c988d8cdeb3393458a0075
crc32: F340A5CF
md5: 2a6e9d41ddfd3e6eeb9e8d77988d13f8
sha1: 717a01870ef45860187abbf014f2b6627dfc5c60
sha256: c7b3336b135c9f4d17ba9a47702ee6851830aa83c4c988d8cdeb3393458a0075
sha512: 6683ac08469346a0f73e9cee7927193d4437cba41dcc88e6cf645d80175da34b0f5e41ac9e364e1a20a6a7ccce9ad175c88ab372af18bb44defc47e68af192d7
ssdeep: 12288:Atwjc328K1GJqnBqnePHbJ9OCDldaaS85fPeNTfVfNhWoBSp5W:AwIdK9u8b/aRAfPaTdfJSp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B7F46E11F6B1903BE67301B24D7A2659B1A8FF610A148D8773CC7E1D4BBA5D17E3222B
sha3_384: b64abbf20e2099f8d3b4e7a209b1032d3455405b7f024aa4de5a9b594bfb6867c3712a6b3866c4d22a45bc091aec84e8
ep_bytes: 558bec6aff68d0704900680c0b450064
timestamp: 2020-07-22 12:48:14

Version Info:

CompanyName:
FileDescription: SeaShell MFC Application
FileVersion: 1, 0, 0, 1
InternalName: SeaShell
LegalCopyright: Copyright (C) 2000
LegalTrademarks:
OriginalFilename: SeaShell.EXE
ProductName: SeaShell Application
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

Troj/Emotet-CKE also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader34.3145
MicroWorld-eScanTrojan.Agent.EUBJ
ClamAVWin.Malware.Eubj-9752546-0
FireEyeGeneric.mg.2a6e9d41ddfd3e6e
McAfeeEmotet-FRI!2A6E9D41DDFD
VIPRETrojan.Agent.EUBJ
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0056b29e1 )
K7GWTrojan ( 0056b29e1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36318.Wq0@ayqRYBii
VirITTrojan.Win32.Emotet.CIH
CyrenW32/Emotet.ANR.gen!Eldorado
SymantecTrojan.Emotet
ESET-NOD32Win32/Emotet.CD
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Backdoor.Win32.Emotet.vho
BitDefenderTrojan.Agent.EUBJ
NANO-AntivirusTrojan.Win32.Emotet.hoofyt
AvastWin32:BankerX-gen [Trj]
TencentMalware.Win32.Gencirc.10bbb155
SophosTroj/Emotet-CKE
F-SecureHeuristic.HEUR/AGEN.1347342
ZillyaBackdoor.Emotet.Win32.563
TrendMicroTrojanSpy.Win32.EMOTET.SMTHM
McAfee-GW-EditionEmotet-FRI!2A6E9D41DDFD
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
GDataTrojan.Agent.EUBJ
JiangminBackdoor.Emotet.nr
AviraHEUR/AGEN.1347342
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Agent.EUBJ
ViRobotTrojan.Win32.Emotet.786432
ZoneAlarmHEUR:Backdoor.Win32.Emotet.vho
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R477353
VBA32BScope.Trojan.Convagent
ALYacTrojan.Agent.EUBJ
MAXmalware (ai score=89)
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMTHM
RisingTrojan.Kryptik!1.C963 (CLASSIC)
YandexTrojan.Emotet!cprz+t9sD3E
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.EPAZ!tr
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.1ddfd3
DeepInstinctMALICIOUS

How to remove Troj/Emotet-CKE?

Troj/Emotet-CKE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment