Categories: Malware

Should I remove “ML/PE-A + Troj/Emotet-CLD”?

The ML/PE-A + Troj/Emotet-CLD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Emotet-CLD virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/Emotet-CLD?


File Info:

crc32: 0CB99C7Amd5: 0978ff08d80916e27a3b9d1f653e9f59name: 0978FF08D80916E27A3B9D1F653E9F59.mlwsha1: 59759e58cd2edac37a59b138994fa0eb2aa51a3bsha256: 8adbce9bac620d73aeb72969cc1fe86ac85bd6006e9e71f94c79f01241a7240bsha512: 2bac8c9ab5c39a32351fd305a6193a10b202ee8eed920640f466b38eb17b7e65490b31c04a4991ed4a36dd9efcaea9cb5a42664d75679729933f1074444845eessdeep: 6144:pTfzaBu9EszJDHE9Y16SS4K5l9kODMlAOyQl:pfzaBuiszJbE9mO4sl9kVlAOyQltype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Troj/Emotet-CLD also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader34.24265
MicroWorld-eScan Trojan.GenericKDZ.69487
ALYac Trojan.GenericKDZ.69487
Zillya Backdoor.Emotet.Win32.1010
K7AntiVirus Trojan ( 0056df731 )
BitDefender Trojan.GenericKDZ.69487
K7GW Trojan ( 0056df731 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec Trojan.Emotet
APEX Malicious
NANO-Antivirus Trojan.Win32.Emotet.hvqfye
ViRobot Trojan.Win32.Emotet.458752.B
Rising Trojan.Kryptik!1.CA7F (CLASSIC)
Ad-Aware Trojan.GenericKDZ.69487
Emsisoft Trojan.GenericKDZ.69487 (B)
McAfee-GW-Edition Emotet-FRV!0978FF08D809
FireEye Trojan.GenericKDZ.69487
Sophos ML/PE-A + Troj/Emotet-CLD
Ikarus Trojan-Banker.Emotet
Jiangmin Backdoor.Emotet.ra
Antiy-AVL Trojan[Backdoor]/Win32.Emotet
Microsoft Trojan:Win32/Emotet.ARJ!MTB
Gridinsoft Trojan.Win32.Emotet.oa!s1
Arcabit Trojan.Generic.D10F6F
GData Trojan.GenericKDZ.69487
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Emotet.R347905
McAfee Emotet-FRV!0978FF08D809
MAX malware (ai score=81)
VBA32 BScope.Backdoor.Emotet
Malwarebytes Trojan.Emotet
ESET-NOD32 a variant of Win32/Kryptik.HFNV
Tencent Malware.Win32.Gencirc.10cde817
eGambit Unsafe.AI_Score_86%
Fortinet W32/Kryptik.HCEJ!tr
Cybereason malicious.8cd2ed

How to remove ML/PE-A + Troj/Emotet-CLD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago