Malware

ML/PE-A + Mal/Zbot-UM removal

Malware Removal

The ML/PE-A + Mal/Zbot-UM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Zbot-UM virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Polish
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of Cryptowall ransomware
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
thegreenbean.nl
nejhudba.cz
nonnuoccaobang.com
gravitystudio.com
szlifierkinarzedziowe.pl
travelpilot.pl
www.travelpilot.pl
petermarcoux.com
cpd4adi.com
ybongda.com
lamattacorsa.it
listareaero.ro

How to determine ML/PE-A + Mal/Zbot-UM?


File Info:

crc32: 2E7B6EA6
md5: 97b35ac8d7fbd26ad00b0f55e63807d7
name: 97B35AC8D7FBD26AD00B0F55E63807D7.mlw
sha1: f7aa7ec70668d46fbb42f3104deb2b308cad02be
sha256: ee19538df307a76b6dc29d37d75bb1747027ff8a328721e73ef30550a3b4deee
sha512: 4b7faa99c78b4d2f16e5f94e6adfe240182c159b0230f7b9caa0b78a3c58c1188000b6884e49be691125b2458897a078b47333ce352b5af53d3ca0c07efd3fb5
ssdeep: 6144:QCFvt7nvMcedhfor5/phjOrcVmjVplXiTS4Ag4hIa:QwMceUfhiflXGS4P4hIa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Mal/Zbot-UM also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004dc8c61 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop6.31560
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Generic.B4
ALYacTrojan.GenericKDZ.32058
CylanceUnsafe
ZillyaTrojan.Cryptodef.Win32.2552
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Upatre.2c8e47bd
K7GWTrojan ( 004dc8c61 )
Cybereasonmalicious.8d7fbd
SymantecRansom.Cryptolocker
ESET-NOD32Win32/Filecoder.CryptoWall.F
ZonerTrojan.Win32.38327
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.32058
NANO-AntivirusTrojan.Win32.VB.eajfcz
SUPERAntiSpywareRansom.CryptoWall/Variant
MicroWorld-eScanTrojan.GenericKDZ.32058
TencentMalware.Win32.Gencirc.10c2c6f8
Ad-AwareTrojan.GenericKDZ.32058
SophosML/PE-A + Mal/Zbot-UM
BitDefenderThetaAI:Packer.03E96A1026
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXFD-HP!97B35AC8D7FB
FireEyeGeneric.mg.97b35ac8d7fbd26a
EmsisoftTrojan.GenericKDZ.32058 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Cryptodef.adp
AviraHEUR/AGEN.1128856
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.171EE32
MicrosoftTrojan:Win32/Upatre
ArcabitTrojan.Generic.D7D3A
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.GenericKDZ.32058
AhnLab-V3Trojan/Win32.CryptoWall.R174343
McAfeeGenericRXFD-HP!97B35AC8D7FB
MAXmalware (ai score=81)
VBA32BScope.Malware-Cryptor.Hlux
MalwarebytesNimnul.Virus.FileInfector.DDS
PandaTrj/Genetic.gen
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.Diple!V+tY+8LaDEU
IkarusTrojan.Win32.Boaxxe
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Hematite.C!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove ML/PE-A + Mal/Zbot-UM?

ML/PE-A + Mal/Zbot-UM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment