Malware

ML/PE-A + Mal/Mdrop-LE removal tips

Malware Removal

The ML/PE-A + Mal/Mdrop-LE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Mdrop-LE virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine ML/PE-A + Mal/Mdrop-LE?


File Info:

crc32: 1514B8B6
md5: cd98ec618f6d4ca7d13307a37d935ebf
name: CD98EC618F6D4CA7D13307A37D935EBF.mlw
sha1: 26427fce51326db65e7d44230dde5360d7d6d38f
sha256: 1a4d7df8777998a6cbebe40168c13f6a9ea5dd35e93dbfaff022483cc0995893
sha512: 90916376f403b7b9acf8446d26d06ed95f8bdaedaa051aac45f06270f37be800d0f2c74432f1fd89868383eb80d3caa157b843060048a0d463d30d33a8c02424
ssdeep: 768:ILH+wPF6ozWUshy9x+UwVbYdguJcF4Qhc4VjsS8jdNKNu6LUE0DeyDvh:ojPEMW3hyj+UwV82hBjsVN1H5l
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Microsoft 2018
Assembly Version: 1.0.0.0
InternalName: sai ram.exe
FileVersion: 1.0.0.0
CompanyName: Microsoft
ProductName: sai ram
ProductVersion: 1.0.0.0
FileDescription: sai ram
OriginalFilename: sai ram.exe

ML/PE-A + Mal/Mdrop-LE also known as:

K7AntiVirusTrojan ( 0049370a1 )
LionicTrojan.MSIL.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader17.52584
CynetMalicious (score: 100)
ALYacGen:MSIL.Heur2.Lagos.2
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0049370a1 )
Cybereasonmalicious.18f6d4
CyrenW32/MSIL_Bladabindi.AE.gen!Eldorado
SymantecBackdoor.Ratenjay
ESET-NOD32MSIL/Bladabindi.BC
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Ursu-8015308-0
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:MSIL.Heur2.Lagos.2
NANO-AntivirusTrojan.Win32.Kryptik.exxskw
MicroWorld-eScanGen:MSIL.Heur2.Lagos.2
TencentMsil.Trojan.Generic.Tbsi
Ad-AwareGen:MSIL.Heur2.Lagos.2
SophosML/PE-A + Mal/Mdrop-LE
ComodoTrojWare.MSIL.Agent.GH@60rvah
BitDefenderThetaGen:NN.ZemsilF.34236.fq0@aS!mwLn
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBackDoor-NJRat.a
FireEyeGeneric.mg.cd98ec618f6d4ca7
EmsisoftGen:MSIL.Heur2.Lagos.2 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_98%
MicrosoftBackdoor:MSIL/Bladabindi.AJ
GDataGen:MSIL.Heur2.Lagos.2
McAfeeBackDoor-NJRat.a
MAXmalware (ai score=84)
VBA32Trojan.Downloader
PandaTrj/GdSda.A
YandexTrojan.Agent!zGHx8D8nHmU
IkarusTrojan-PSW.ILUSpy
FortinetMSIL/Kryptik.EGJO!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove ML/PE-A + Mal/Mdrop-LE?

ML/PE-A + Mal/Mdrop-LE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment