Malware

ML/PE-A + Mal/Kryptik-BX removal instruction

Malware Removal

The ML/PE-A + Mal/Kryptik-BX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Kryptik-BX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Gandcrab malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine ML/PE-A + Mal/Kryptik-BX?


File Info:

name: 455A55B5DBC2D9DAB2CA.mlw
path: /opt/CAPEv2/storage/binaries/dfde464a555e69b15da566a623a829a42f8ab9fb2d20a2d41ae08404757df7e9
crc32: C469B9B5
md5: 455a55b5dbc2d9dab2ca4046e1b6dcb8
sha1: 90da193bb4d13a57b80f671b52c0eb4aa29ff6a4
sha256: dfde464a555e69b15da566a623a829a42f8ab9fb2d20a2d41ae08404757df7e9
sha512: c03f6032950bc22f5ef658c5c592e605933ad52a367aa6f202cdc079d1d8d18225a38b7d5751adddab62046995a1e88f195b741032f690cb03a377f5ddc356dd
ssdeep: 3072:ZxAUWYvjlR5V1tiRKipMC4FKWJzGckOSR57fIC+:ZxVtHdfKWx7kzR5MC+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T199F36A1063908F36DED37531C4B0F5655FAB3A51A9F83A0F269252783B7CF805839AA7
sha3_384: d3c2bac37b97e9de3f05797b0fc49daad2530a963b3dbbb7e718eb6e729ae4e07cda9988c1549a32a4280804547569c3
ep_bytes: e865120000e97bfeffff3b0d5010a900
timestamp: 2018-03-10 01:48:41

Version Info:

0: [No Data]

ML/PE-A + Mal/Kryptik-BX also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.Mint.Zamg.C
FireEyeGeneric.mg.455a55b5dbc2d9da
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeGenericRXFE-UY!455A55B5DBC2
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3933159
SangforRansom.Win32.Gandcrab_17.se2
K7AntiVirusTrojan ( 0052d66f1 )
BitDefenderTrojan.Mint.Zamg.C
K7GWTrojan ( 0052d66f1 )
Cybereasonmalicious.5dbc2d
ArcabitTrojan.Mint.Zamg.C
CyrenW32/Kryptik.HKH.gen!Eldorado
SymantecPacked.Generic.527
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GFDO
APEXMalicious
ClamAVWin.Ransomware.Gandcrab-6843343-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
RisingRansom.FileCryptor!8.1A7 (TFE:5:9jbm8PBStoP)
Ad-AwareTrojan.Mint.Zamg.C
SophosML/PE-A + Mal/Kryptik-BX
ComodoTrojWare.Win32.Ransom.Blocker.BQS@7kpjik
DrWebTrojan.Encoder.35853
VIPRETrojan.Mint.Zamg.C
TrendMicroRansom.Win32.GANDCRAB.SM
McAfee-GW-EditionGenericRXFE-UY!455A55B5DBC2
Trapminemalicious.high.ml.score
EmsisoftTrojan.Mint.Zamg.C (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zenpak.nes
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.50E8
MicrosoftRansom:Win32/GandCrab.AQ
SUPERAntiSpywareRansom.GandCrab/Variant
GDataTrojan.Mint.Zamg.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.GandCrypt.R530258
BitDefenderThetaAI:Packer.B0C26E9B1F
ALYacTrojan.Mint.Zamg.C
MAXmalware (ai score=85)
VBA32BScope.Trojan.Chapak
MalwarebytesMalware.AI.2771499992
PandaTrj/CI.A
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SM
TencentMalware.Win32.Gencirc.10bd9310
YandexTrojan.GenAsa!fatGEW9OSW8
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GXKS!tr
AVGWin32:RansomX-gen [Ransom]
AvastWin32:RansomX-gen [Ransom]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove ML/PE-A + Mal/Kryptik-BX?

ML/PE-A + Mal/Kryptik-BX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment