Malware

Should I remove “ML/PE-A + Mal/Bayrob-C”?

Malware Removal

The ML/PE-A + Mal/Bayrob-C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Bayrob-C virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates a copy of itself

How to determine ML/PE-A + Mal/Bayrob-C?


File Info:

name: B034BDF3D7DCFEA920C4.mlw
path: /opt/CAPEv2/storage/binaries/351210e0d8e86c7b15bbf54c104c08947311755893a17afcdc7cc2891ff84847
crc32: D4F58277
md5: b034bdf3d7dcfea920c4de556cd7d329
sha1: 4a23bce9a8c69db172e185c01f6962e6b5874432
sha256: 351210e0d8e86c7b15bbf54c104c08947311755893a17afcdc7cc2891ff84847
sha512: ddb8f432f289e788f129dd6338731686b93acc5411e69e24ae97513871a5bbefc6bd5554bf9ce504fe6984e155f93317e0acdb4db2a9f33df6cdd66e7c551d90
ssdeep: 12288:Vl2jcNIb3ZFhpRJqbyf4388chxe8fCR80LxG:Vl2j73zbGyf43z+IaCRl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T197C47C11B583A2B3D8B208B3415DE5371A35BD722F2D9BD3EBDB0A0669F71C09332656
sha3_384: 44cdc48990f6b39a9f0915ea9badcd2b4e73ce93a91ccc97d4b2e1e03c55538b0089d0c631d98d6f9f076244af805fb8
ep_bytes: e896300100e9000000006a1468088c48
timestamp: 2014-08-26 06:46:50

Version Info:

0: [No Data]

ML/PE-A + Mal/Bayrob-C also known as:

BkavW32.FamVT.BRTTc.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.58165
FireEyeGeneric.mg.b034bdf3d7dcfea9
CAT-QuickHealTrojanSpy.Nivdort.DR3
ALYacGen:Variant.Barys.58165
CylanceUnsafe
ZillyaTrojan.SwizzorGen.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004dc2a31 )
K7GWTrojan ( 004dc2a31 )
Cybereasonmalicious.3d7dcf
BaiduWin32.Trojan.Bayrob.a
CyrenW32/Nivdort.L.gen!Eldorado
SymantecTrojan.Bayrob!gen8
ESET-NOD32a variant of Win32/Bayrob.CS
APEXMalicious
KasperskyHEUR:Trojan.Win32.Bayrob.gen
BitDefenderGen:Variant.Barys.58165
NANO-AntivirusTrojan.Win32.Bayrob.ecjfil
AvastFileRepMalware
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGen:Variant.Barys.58165
SophosML/PE-A + Mal/Bayrob-C
DrWebTrojan.Bayrob.57
VIPRETrojan.Win32.Bayrob.bs (v)
TrendMicroTROJ_BAYROB.SM7
McAfee-GW-EditionBehavesLike.Win32.Trojan.hh
EmsisoftGen:Variant.Barys.58165 (B)
IkarusTrojan.Win32.Bayrob
GDataGen:Variant.Barys.58165
JiangminTrojan.Bayrob.xlv
AviraTR/Taranis.4403
Antiy-AVLTrojan/Generic.ASMalwS.18887C6
ArcabitTrojan.Barys.DE335
MicrosoftTrojanSpy:Win32/Nivdort
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C1386802
Acronissuspicious
McAfeeTrojan-FINB!B034BDF3D7DC
MAXmalware (ai score=81)
VBA32SScope.Malware-Cryptor.Bayrob
MalwarebytesTrojan.Bayrob.Generic
TrendMicro-HouseCallTROJ_BAYROB.SM7
RisingTrojan.Generic@ML.100 (RDML:6gBum6EbwA4E7X2hRVIyhQ)
YandexTrojan.GenAsa!gyqSW12Me+k
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Bayrob.BT!tr
BitDefenderThetaAI:Packer.FBE027861E
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove ML/PE-A + Mal/Bayrob-C?

ML/PE-A + Mal/Bayrob-C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment