Malware

Should I remove “ML/PE-A + Troj/Disteal-R”?

Malware Removal

The ML/PE-A + Troj/Disteal-R is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Disteal-R virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the Mercurial malware family

How to determine ML/PE-A + Troj/Disteal-R?


File Info:

name: FE71DE93499B67292AD3.mlw
path: /opt/CAPEv2/storage/binaries/a605f3946c9152c5bb49a88337571df3ff192f1b7d997fb140c1fb9e9a642234
crc32: 3E91FAC6
md5: fe71de93499b67292ad382c8beb1bbf7
sha1: ab048868a3a622827db7ac3e31e796b895439b71
sha256: a605f3946c9152c5bb49a88337571df3ff192f1b7d997fb140c1fb9e9a642234
sha512: 34a930de84ca8ba68cffb9359783e49cdd7fc948c881cb4c524ca12a2359225cf25d4629a2556b9da9860802feda13150cce0c41ece24bb182fedc16a83a10f1
ssdeep: 768:YscG4A1akQSwsuZsJehWTjeKZKfgm3EhAR:/c4JehWTSF7ESR
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DA131749B7EC4B08F2FF4ABA5CB2516447B6B466AC32EB0E1D84589D0877B80C950F77
sha3_384: 697bcbc0ddd1718079adef3ca27d6e55c4268235f9819c5e1b01ee067d873cb2352afc87ac04701be50871947632dfb2
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-25 16:25:27

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Synapse X.exe
LegalCopyright:
OriginalFilename: Synapse X.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

ML/PE-A + Troj/Disteal-R also known as:

LionicTrojan.MSIL.Agent.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.DiscordNET.50
MicroWorld-eScanIL:Trojan.MSILZilla.5183
FireEyeGeneric.mg.fe71de93499b6729
CAT-QuickHealTrojan.MsilFC.S22016763
McAfeePWS-FDEB!FE71DE93499B
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojanPSW:MSIL/Mercurial.f270bac4
K7GWTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.34160.cm0@aOpjaLm
CyrenW32/MSIL_Agent.BJO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/PSW.Agent.SHS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Bulz-9868353-0
KasperskyHEUR:Trojan-PSW.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.5183
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.wc
Ad-AwareIL:Trojan.MSILZilla.5183
EmsisoftIL:Trojan.MSILZilla.5183 (B)
TrendMicroTROJ_GEN.R002C0DLB21
McAfee-GW-EditionPWS-FDEB!FE71DE93499B
SophosML/PE-A + Troj/Disteal-R
IkarusTrojan-Spy.LunaStealer
GDataMSIL.Trojan.PSE.17J45VV
AviraHEUR/AGEN.1137455
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.34E986A
GridinsoftRansom.Win32.Skeeyah.oa
ArcabitIL:Trojan.MSILZilla.D143F
MicrosoftPWS:MSIL/Mercurial!atmn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Skeeyah.C3111103
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.5183
MalwarebytesBackdoor.NanoCore
TrendMicro-HouseCallTROJ_GEN.R002C0DLB21
RisingStealer.Mercurial!1.D7B6 (CLASSIC)
YandexTrojan.PWS.Agent!JVi9nM5tGBs
SentinelOneStatic AI – Malicious PE
FortinetMSIL/PSW.4C4A!tr
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove ML/PE-A + Troj/Disteal-R?

ML/PE-A + Troj/Disteal-R removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment