Malware

What is “ML/PE-A + Mal/ExeSax-A”?

Malware Removal

The ML/PE-A + Mal/ExeSax-A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/ExeSax-A virus can do?

  • Authenticode signature is invalid

How to determine ML/PE-A + Mal/ExeSax-A?


File Info:

name: 7906D7E4742125957115.mlw
path: /opt/CAPEv2/storage/binaries/71e1ec8282da40fedbcfb62692f5c809ade607d0f39f0fa189c0426528466fea
crc32: 085F3DD6
md5: 7906d7e474212595711532ca1c6d06f7
sha1: 9732f48fcb1968de53af8b74fdb2f724f1249155
sha256: 71e1ec8282da40fedbcfb62692f5c809ade607d0f39f0fa189c0426528466fea
sha512: cae9826e304587d70c82918766d131f3157de5c7d7dac7b38bdf7fa4b1cb38f10c299e1b6e051ea1fc1730f19e83f834ae989d4998f475cbe837822f066f5914
ssdeep: 192:/TTv3lvi8X8vb3Tot9ox0+Tyngl34mDG48:/TDQ8XSD0uxfTyngemDG48
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F322E308BBD1487F76A46B40245CCB06C5B3710B7FE0A49A795A259FE2FB607C20E5B
sha3_384: 5c4bf0340953d6ff843c2f127c663bc1a699216bf56074c8a2d882f102f5912294fa257d3f261f7122d8efc5a027de81
ep_bytes: 909090905152b9dd020000bbdc424000
timestamp: 2007-05-23 12:55:23

Version Info:

0: [No Data]

ML/PE-A + Mal/ExeSax-A also known as:

MicroWorld-eScanGen:Variant.Zusy.408370
FireEyeGeneric.mg.7906d7e474212595
ALYacGen:Variant.Zusy.408370
CylanceUnsafe
Cybereasonmalicious.fcb196
BitDefenderThetaGen:NN.ZexaF.34294.amW@aiw5zwf
CyrenW32/Sdum.K.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Zusy.408370
AvastWin32:Evo-gen [Susp]
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazoFqxqeaa2V5dSDNCdj32TU)
Ad-AwareGen:Variant.Zusy.408370
SophosML/PE-A + Mal/ExeSax-A
McAfee-GW-EditionBehavesLike.Win32.Generic.lm
EmsisoftGen:Variant.Zusy.408370 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.408370
JiangminTrojan.Multi.fjf
AviraTR/Crypt.XPACK.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Malware-gen.R453346
McAfeeArtemis!7906D7E47421
MAXmalware (ai score=82)
VBA32Malware-Cryptor.General.3
TrendMicro-HouseCallTROJ_GEN.R03BH0CKO21
IkarusTrojan-Dropper.Win32.VB
FortinetW32/Agent.29A1!tr
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove ML/PE-A + Mal/ExeSax-A?

ML/PE-A + Mal/ExeSax-A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment