Malware

ML/PE-A + Mal/Zbot-PY removal guide

Malware Removal

The ML/PE-A + Mal/Zbot-PY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Zbot-PY virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine ML/PE-A + Mal/Zbot-PY?


File Info:

crc32: 30D01C6C
md5: ee6a93268c253c7113a595016efc8481
name: EE6A93268C253C7113A595016EFC8481.mlw
sha1: c18b238f37cbcd720986f9ad7ad36a8d6df941dc
sha256: 30f32e18c1e0783106a4284588eff8170a670758774447f518f675229876c412
sha512: 805f3fe51026a73524e1ea7a110b159ddeaa06c108a2c22e862a0ed1eb31cb613be26318ff4a3e577aa7fcd42bc6a122871e3f222f6c207ba01c9e82127e9b38
ssdeep: 768:9sJX+vMlGKecfRZhKzNOpeNPmG6JX686n11VLDu6I7GXCmvQqzsO/e:9sJflGKecf/hckpeNPmG6JXU11lZeede
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

ML/PE-A + Mal/Zbot-PY also known as:

K7AntiVirusTrojan ( 003b1b581 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.35383
CynetMalicious (score: 100)
ALYacTrojan.Agent.BBKF
CylanceUnsafe
ZillyaTrojan.Kryplod.Win32.6
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 003b1b581 )
Cybereasonmalicious.68c253
BaiduWin32.Trojan-Downloader.Waski.a
CyrenW32/SuspPack.C.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32Win32/TrojanDownloader.Waski.A
ZonerTrojan.Win32.21037
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Upatre-6797995-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.BBKF
NANO-AntivirusTrojan.Win32.Waski.csqaxm
MicroWorld-eScanTrojan.Agent.BBKF
TencentMalware.Win32.Gencirc.10cf7483
Ad-AwareTrojan.Agent.BBKF
SophosML/PE-A + Mal/Zbot-PY
ComodoBackdoor.Win32.Popwin.~IT@pe303
BitDefenderThetaAI:Packer.D68A948E1F
VIPRETrojan-Downloader.Win32.Waski.af (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.kt
FireEyeGeneric.mg.ee6a93268c253c71
EmsisoftTrojan.Agent.BBKF (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Bublik.gpp
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.763AAC
MicrosoftTrojanDownloader:Win32/Upatre.A
GDataWin32.Trojan-Downloader.Upatre.BJ
AhnLab-V3Trojan/Win.Upatre.R436760
Acronissuspicious
McAfeeGenericRXHD-XL!EE6A93268C25
MAXmalware (ai score=85)
VBA32BScope.TrojanPSW.Panda
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.100 (RDML:MdwEyoB9uvM8ht+Yz7AuSA)
YandexTrojan.GenAsa!9h1veMqbSY0
IkarusTrojan-Spy.Zbot
FortinetW32/Krptik.AIX!tr
AVGWin32:Trojan-gen

How to remove ML/PE-A + Mal/Zbot-PY?

ML/PE-A + Mal/Zbot-PY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment