Categories: Malware

ML/PE-A + Mal/Wonton-BZ removal

The ML/PE-A + Mal/Wonton-BZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Wonton-BZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

snibi.se
danecobain.com
jessforkicks.com
heizhuangym.com
infotlogomas.malangkota.go.id
csucanuevo.csuca.org

How to determine ML/PE-A + Mal/Wonton-BZ?


File Info:

crc32: 75C8A732md5: 1363011ce43fdadbff9360a2e2716731name: 1363011CE43FDADBFF9360A2E2716731.mlwsha1: d980ddf282aa7170c38caaa4fe73d05cf04d9fe6sha256: 5f5b2501b23fd3efceffa161bb51b9721a10f583e85e10a287faa170d847e1ccsha512: 355c654a7226f6c68367f0ede1f294d84f5f2d8b70757c9c0b20546589971b5534d67b0a99360acca7d5a0251aca0339b55226e859d5d53637a5491533072febssdeep: 6144:wlOK1RBZgYK6aOtAOv49cXWF8eM0jF47fodLQdq71wsMrMYNVnL:wT16YKitccXWjTvLQdu1nMrvnLtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: YOUdon'tcryInternalName: sexxyhorAPortableApps.comAppID: sexxyhorAFileVersion: 4.4.0.1PortableApps.comFormatVersion: 2.0CompanyName: PortableApps.comLegalTrademarks: YOUdon'tcryComments: For additional details, visit PortableApps.comProductName: sexxyhorAPortableApps.comInstallerVersion: 4.4.0.1ProductVersion: 4.4.0.1FileDescription: sexxyhorAOriginalFilename: xa9 XTreme xa9Translation: 0x0000 0x04b0

ML/PE-A + Mal/Wonton-BZ also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005626da1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4022
Cynet Malicious (score: 99)
CAT-QuickHeal Ransom.Tescrypt.A4
ALYac Trojan.Lethic.Gen.14
Cylance Unsafe
Zillya Trojan.TeslaCrypt.Win32.24
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/TeslaCrypt.1f57c703
K7GW Trojan ( 005626da1 )
Cybereason malicious.ce43fd
Baidu Win32.Trojan.Kryptik.abq
Cyren W32/Rovnix.C.gen!Eldorado
Symantec Ransom.TeslaCrypt
ESET-NOD32 Win32/Filecoder.TeslaCrypt.I
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Lethic.Gen.14
NANO-Antivirus Trojan.Win32.Encoder.eanjqx
ViRobot Trojan.Win32.R.Agent.350720
SUPERAntiSpyware Trojan.Agent/Gen-Ransom
MicroWorld-eScan Trojan.Lethic.Gen.14
Tencent Malware.Win32.Gencirc.10c2d92d
Ad-Aware Trojan.Lethic.Gen.14
Sophos ML/PE-A + Mal/Wonton-BZ
Comodo Malware@#1buz3mzjvcmtf
BitDefenderTheta Gen:NN.ZexaF.34692.vq0@aCom!jkO
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CRYPTESLA.SMA6
FireEye Generic.mg.1363011ce43fdadb
Emsisoft Trojan.Lethic.Gen.14 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Generic.dwioq
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1115792
eGambit Generic.Malware
Antiy-AVL Trojan/Generic.ASMalwS.173AD57
Microsoft Ransom:Win32/Tescrypt!rfn
AegisLab Trojan.Win32.Generic.4!c
GData Trojan.Lethic.Gen.14
AhnLab-V3 Trojan/Win32.Upbot.R175281
McAfee GenericR-GCV!1363011CE43F
MAX malware (ai score=100)
VBA32 Malware-Cryptor.Limpopo
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CRYPTESLA.SMA6
Rising Ransom.Tescrypt!8.3AF (CLOUD)
Ikarus Trojan-Ransom.TeslaCrypt
Fortinet W32/Kryptik.EPMF!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove ML/PE-A + Mal/Wonton-BZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago