Malware

ML/PE-A + Troj/AutoG-KB malicious file

Malware Removal

The ML/PE-A + Troj/AutoG-KB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/AutoG-KB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Installs an hook procedure to monitor for mouse events
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/AutoG-KB?


File Info:

crc32: 663AAC48
md5: 25038e26b46c53cef5513d229ff1f041
name: 25038E26B46C53CEF5513D229FF1F041.mlw
sha1: 9a8b2be1f45b4d3d5a9a772ce45a01caa0a1b6e2
sha256: 0be19eeb307f0835e153ed072f584e42ce7df4076213b0356e4e8a1a4d6b8a51
sha512: e7f8dd0b07fb8b698501eba42b50675790a900452038848a9a608fd501909b5746b6381c276bfdd59f567d0a8d92d3e5d0c3b4f6a6827d712543c251b1a83fe6
ssdeep: 98304:SvPFs+H+UwZs/94erkiJOdFshcbp5Ox9FhFqsvxw+:ys+Hku6erkigsQOxrSsJw+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Troj/AutoG-KB also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.351488
FireEyeGeneric.mg.25038e26b46c53ce
CAT-QuickHealTrojan.DriveHide.VN8
ALYacGen:Variant.Zusy.351488
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005735d81 )
BitDefenderGen:Variant.Zusy.351488
K7GWTrojan ( 005735d81 )
Cybereasonmalicious.6b46c5
SymantecPacked.Generic.516
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Zusy-9802759-0
KasperskyHEUR:Backdoor.Win32.Androm.gen
NANO-AntivirusTrojan.Win32.Androm.icfklv
RisingTrojan.Injector!1.CE6D (CLASSIC)
Ad-AwareGen:Variant.Zusy.351488
EmsisoftGen:Variant.Zusy.351488 (B)
DrWebBackDoor.Quasar.124
ZillyaTrojan.Injector.Win32.794554
McAfee-GW-EditionBehavesLike.Win32.Fareit.rc
SophosML/PE-A + Troj/AutoG-KB
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Androm.ayjp
Antiy-AVLTrojan/Win32.Injector
MicrosoftTrojan:Win32/Fareit.SS!MTB
GridinsoftTrojan.Win32.Packed.oa!s1
ArcabitTrojan.Zusy.D55D00
ZoneAlarmHEUR:Backdoor.Win32.Androm.gen
GDataGen:Variant.Zusy.351488
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.C4246978
McAfeePWS-FCRZ!25038E26B46C
MAXmalware (ai score=85)
VBA32BScope.Trojan.Kryptik
MalwarebytesTrojan.MalPack
ZonerTrojan.Win32.98751
ESET-NOD32a variant of Win32/Injector.ENYY
IkarusTrojan.Win32.Injector
eGambitUnsafe.AI_Score_99%
FortinetW32/Injector.ENXJ!tr
BitDefenderThetaGen:NN.ZelphiF.34670.@JX@a8bReBbi
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_80% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove ML/PE-A + Troj/AutoG-KB?

ML/PE-A + Troj/AutoG-KB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment