Categories: Malware

ML/PE-A + Mal/Agent-AUL removal instruction

The ML/PE-A + Mal/Agent-AUL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Agent-AUL virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine ML/PE-A + Mal/Agent-AUL?


File Info:

crc32: 27F1E296md5: 21d1433c3b621909f4d003bd573f581aname: 21D1433C3B621909F4D003BD573F581A.mlwsha1: be7da91a272bf76998c3fa85e0a01531af2ee014sha256: 4da6bb0209d3edcd370ccb3079bb4620f50e2062e7e7fa64262ca46deede0a31sha512: da3a1a24c2fbf0db9b15a89e420d38be546adbd260e318858f5bc29c671e52dbdfb97012093d8d56ad1114d06c1facc7ebdd072a0e003298fcced879303202b8ssdeep: 6144:cRZl1TVch5+47ZI+ynPJFhDS5dFaDN2i3LkmEwqqW:cRZehA47ryPJHSdTQL7NdWtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0789 0x04b1

ML/PE-A + Mal/Agent-AUL also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.43974
FireEye Generic.mg.21d1433c3b621909
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee GenericRXFJ-RT!21D1433C3B62
Cylance Unsafe
Zillya Trojan.GandCrypt.Win32.185
AegisLab Trojan.Win32.GandCrypt.tqSn
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053305e1 )
BitDefender Trojan.GenericKDZ.43974
K7GW Trojan ( 0053305e1 )
Cybereason malicious.c3b621
BitDefenderTheta Gen:NN.ZexaF.34590.vyX@aKSjzVoi
Cyren W32/S-8ce49c37!Eldorado
Symantec Packed.Generic.525
APEX Malicious
Avast FileRepMalware
ClamAV Win.Packer.Crypter-6539596-1
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Encoder.fbsffu
ViRobot Trojan.Win32.GandCrab.Gen.A
Tencent Malware.Win32.Gencirc.10b3b530
Ad-Aware Trojan.GenericKDZ.43974
TACHYON Ransom/W32.GandCrab
Emsisoft Trojan.GenericKDZ.43974 (B)
Comodo TrojWare.Win32.Chapak.GG@7ne4ou
F-Secure Heuristic.HEUR/AGEN.1103298
DrWeb Trojan.Encoder.24384
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_GANDCRAB.SMD3
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Sophos ML/PE-A + Mal/Agent-AUL
Ikarus Trojan.Win32.Krypt
Jiangmin Trojan.Banker.TinyNuke.er
Avira HEUR/AGEN.1103298
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Ransom:Win32/Gandcrab.E!MTB
Arcabit Trojan.Generic.DABC6
SUPERAntiSpyware Ransom.GrabCrab/Variant
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.GenericKDZ.43974
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Gandcrab.Exp
Acronis suspicious
VBA32 BScope.TrojanPSW.Stealer
ALYac Trojan.GenericKDZ.43974
MAX malware (ai score=100)
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
Zoner Trojan.Win32.68329
ESET-NOD32 Win32/Filecoder.GandCrab.B
TrendMicro-HouseCall Ransom_GANDCRAB.SMD3
Rising Trojan.Kryptik!1.B1E3 (CLOUD)
Yandex Trojan.GenAsa!tfdi0MTscUg
SentinelOne Static AI – Malicious PE
MaxSecure Ransomeware.GandCrypt.Gen
Fortinet W32/Agent.BFJ!tr
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.c41

How to remove ML/PE-A + Mal/Agent-AUL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago