Malware

ML/PE-A + Mal/Kryptik-BL removal guide

Malware Removal

The ML/PE-A + Mal/Kryptik-BL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Kryptik-BL virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Mimics the system’s user agent string for its own requests
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system

How to determine ML/PE-A + Mal/Kryptik-BL?


File Info:

crc32: CBF1DC3F
md5: 0253d92059d5e106ce814a71e6376902
name: 0253D92059D5E106CE814A71E6376902.mlw
sha1: 3f20e5e20a664ff33448d1641276985536adecde
sha256: 80eb3dc1f6cd14c263fbb985b0bc54a4f62859b1fe60b98029ec02d735f62c36
sha512: b2d623539dc2e7719e67be48f2b5b597b894b1cb11d3ddb0574b5b10c84269c5e14690097478d601cf7b311a36473be54369d3cb1a1d65b509048920c1b85b89
ssdeep: 6144:C0LEi5D0GppdY/S3iS0Hfv0MZNr6N1EsT:CM+Gppg1Su066
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Mal/Kryptik-BL also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24549
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacTrojan.BRMon.Gen.3
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1358611
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Gandcrab.3d4d4f5b
K7GWTrojan ( 0056e9401 )
Cybereasonmalicious.059d5e
CyrenW32/S-c5d37cab!Eldorado
ESET-NOD32a variant of Win32/Kryptik.GCQO
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Emotet-6446661-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.3
NANO-AntivirusTrojan.Win32.Miner.exskzg
MicroWorld-eScanTrojan.BRMon.Gen.3
TencentMalware.Win32.Gencirc.114ce654
Ad-AwareTrojan.BRMon.Gen.3
SophosML/PE-A + Mal/Kryptik-BL
ComodoApplication.Win32.IStartSurf.PS@8c4m91
BitDefenderThetaGen:NN.ZexaF.34628.puW@aekdJrm
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMONT
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.0253d92059d5e106
EmsisoftTrojan.BRMon.Gen.3 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Miner.bdj
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1126869
eGambitUnsafe.AI_Score_69%
MicrosoftTrojan:Win32/Gandcrab.GM!MTB
ArcabitTrojan.BRMon.Gen.3
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan-Banker.Win32.NeutrinoPOS.gen
GDataTrojan.BRMon.Gen.3
AhnLab-V3Trojan/Win.MalPe.X2055
Acronissuspicious
McAfeePacked-ZG!0253D92059D5
MAXmalware (ai score=85)
VBA32Trojan.Encoder
MalwarebytesMachineLearning/Anomalous.96%
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPGANDCRAB.SMONT
RisingTrojan.Kryptik!1.B028 (CLOUD)
YandexTrojan.Miner!1DMo79HxJUM
IkarusTrojan-Dropper.Win32.Danabot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CPZI!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwoC2hMA

How to remove ML/PE-A + Mal/Kryptik-BL?

ML/PE-A + Mal/Kryptik-BL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment