Categories: Malware

Should I remove “ML/PE-A + Troj/Emotet-CSA”?

The ML/PE-A + Troj/Emotet-CSA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Emotet-CSA virus can do?

    Related domains:

    z.whorecord.xyz
    a.tomx.xyz

    How to determine ML/PE-A + Troj/Emotet-CSA?

    
    

    File Info:

    crc32: A611F879md5: 6da001e654f00baff190387ecfddb52aname: 6DA001E654F00BAFF190387ECFDDB52A.mlwsha1: e15be4b681d5d6f63d2537d70ffb9a716e07fdc0sha256: 2e6e3be0d4f72d4ce3380d8c3a62bac957932cc940500763202826aacfa71150sha512: 51e4caed726ca054a689f2ac0cf3dfdac7ec060f03ebf492c329ad9317db454ebbb22e0655c1bf852a470785cd16c6940a04d276bf900172b48e6183ed362ac3ssdeep: 12288:whFdbbWYbWeVqXIl0tx8uX7pKgR0vT+LyYunu7qy31:ijbWY/yLLwrT+LyYHFtype: PE32 executable (GUI) Intel 80386, for MS Windows

    Version Info:

    0: [No Data]

    ML/PE-A + Troj/Emotet-CSA also known as:

    Elastic malicious (high confidence)
    DrWeb Trojan.Emotet.1044
    MicroWorld-eScan Trojan.GenericKDZ.70894
    FireEye Generic.mg.6da001e654f00baf
    ALYac Trojan.Agent.Emotet
    Sangfor Malware
    K7AntiVirus Trojan ( 00571db51 )
    BitDefender Trojan.GenericKDZ.70894
    K7GW Trojan ( 00571db51 )
    Cybereason malicious.654f00
    Cyren W32/Emotet.AVS.gen!Eldorado
    Symantec Trojan.Gen.MBT
    APEX Malicious
    ClamAV Win.Trojan.Emotet-9781713-0
    NANO-Antivirus Trojan.Win32.Emotet.ialwqs
    Rising Trojan.Kryptik!1.CD9A (CLASSIC)
    Ad-Aware Trojan.GenericKDZ.70894
    Emsisoft Trojan.Emotet (A)
    McAfee-GW-Edition Emotet-FSF!6DA001E654F0
    Sophos ML/PE-A + Troj/Emotet-CSA
    Ikarus Trojan-Banker.Agent
    Jiangmin Trojan.Banker.Emotet.pap
    Antiy-AVL Trojan/Win32.Emotet
    Microsoft Trojan:Win32/EmotetCrypt.ARJ!MTB
    Gridinsoft Trojan.Win32.Emotet.oa!s1
    Arcabit Trojan.Generic.D114EE
    GData Trojan.GenericKDZ.70894
    Cynet Malicious (score: 100)
    McAfee Emotet-FSF!6DA001E654F0
    MAX malware (ai score=83)
    VBA32 BScope.Malware-Cryptor.Emotet
    Malwarebytes Trojan.MalPack.TRE
    Panda Trj/Genetic.gen
    ESET-NOD32 a variant of Win32/Kryptik.HGYC
    Tencent Malware.Win32.Gencirc.10ce0ca0
    MaxSecure Trojan.Malware.121218.susgen
    Fortinet W32/Emote.CD!tr
    CrowdStrike win/malicious_confidence_80% (D)

    How to remove ML/PE-A + Troj/Emotet-CSA?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago