Malware

ML/PE-A + Troj/DwnLdr-LHX removal tips

Malware Removal

The ML/PE-A + Troj/DwnLdr-LHX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/DwnLdr-LHX virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/DwnLdr-LHX?


File Info:

name: 3E1F2049C2E7886E9227.mlw
path: /opt/CAPEv2/storage/binaries/a5b6d49529678e4e20b88f015dfe597d0575dac1ea9c0cae4c4508ee609e5dc3
crc32: 012A83AB
md5: 3e1f2049c2e7886e922788dcdfec725b
sha1: 4c395674fea9ce7169ab2f6df8d5cedfd8268e6b
sha256: a5b6d49529678e4e20b88f015dfe597d0575dac1ea9c0cae4c4508ee609e5dc3
sha512: 82b1308a91b4210fae337d34eb3dbbe3dff824d66440490e4160f98344056c1aa78efd57a83b6683461d83bf8e506b4324c0a8c2623078c698a89e76936b4890
ssdeep: 384:InK/HCBGJmANTf9fhq+qextyA/eIK94calJJjjjCDAAAAAzlXosBx7BLEznt:IKvCUBN7xQ+dyA/eIZJjjJ9osBx7yznt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C0B20A703FE64EB3E363DAB749F3C796A578B452F5060A0E9240F7281823582DF41D9A
sha3_384: 193e3c29f94734a5a4d2dfa74dbee6f639fe1814740d3e8722c510c8532f4328420856e4ab9a601207139a82af43bd5c
ep_bytes: 558bec83ec54ff15083040008945b48b
timestamp: 2014-01-21 10:27:20

Version Info:

0: [No Data]

ML/PE-A + Troj/DwnLdr-LHX also known as:

BkavW32.FamVT.GeND.Trojan
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.28161
MicroWorld-eScanTrojan.GenericKD.1510327
FireEyeGeneric.mg.3e1f2049c2e7886e
CAT-QuickHealTrojanDownloader.Upatre.A4
McAfeeDownloader-FGQ!3E1F2049C2E7
MalwarebytesSpyware.Zbot
ZillyaTrojan.Bublik.Win32.12893
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0001140e1 )
K7AntiVirusTrojan ( 0001140e1 )
BitDefenderThetaGen:NN.ZexaF.34294.bqX@aeJrmdoi
CyrenW32/Trojan.XQDI-8846
SymantecDownloader.Upatre
ESET-NOD32Win32/TrojanDownloader.Waski.A
TrendMicro-HouseCallTROJ_UPATRE.SMBX
ClamAVWin.Trojan.Downloader-62307
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.1510327
NANO-AntivirusTrojan.Win32.DownLoad3.csswso
SUPERAntiSpywareTrojan.Agent/Gen-Spy
AvastWin32:Agent-ASSW [Trj]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.GenericKD.1510327
EmsisoftTrojan.GenericKD.1510327 (B)
ComodoTrojWare.Win32.Yarwi.BV@56uh49
BaiduWin32.Trojan-Downloader.Waski.a
VIPRETrojan.Win32.Upatre.jr (v)
TrendMicroTROJ_UPATRE.SMBX
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.mh
SophosML/PE-A + Troj/DwnLdr-LHX
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Downloader.Upatre.BK
JiangminTrojan/Bublik.gpx
MaxSecureTrojan.Upatre.Gen
AviraTR/Yarwi.B.136
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.77FD9D
ViRobotTrojan.Win32.Bublik.20480
MicrosoftTrojanDownloader:Win32/Upatre.AA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Waski.C254041
Acronissuspicious
VBA32Trojan.Bublik
ALYacTrojan.GenericKD.1510327
CylanceUnsafe
APEXMalicious
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.Bublik!Y98+cnpp4ec
IkarusTrojan-Downloader.Win32.Upatre
FortinetW32/Waski.A!tr
AVGWin32:Agent-ASSW [Trj]
Cybereasonmalicious.9c2e78
PandaTrj/Downloader.WKY

How to remove ML/PE-A + Troj/DwnLdr-LHX?

ML/PE-A + Troj/DwnLdr-LHX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment