Malware

ML/PE-A + Troj/Krypt-BA removal tips

Malware Removal

The ML/PE-A + Troj/Krypt-BA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Krypt-BA virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine ML/PE-A + Troj/Krypt-BA?


File Info:

crc32: 50A7633F
md5: 7da15219077bb2b076ebf667e8d17608
name: 7DA15219077BB2B076EBF667E8D17608.mlw
sha1: f4869ce85c022450f3db4aa887455f6354017314
sha256: be94a8aa2852f9c10804658d0c59c93f93d29fc7fb3a61d7f351fe09d205c4d9
sha512: fc469798b744feca0d7e50641fb0f9433150ca857e274c89e721f84d3351c49af81f91b4b8aa33fb2f51266a430891764c2acea1b8f0e648f3b615e98a30a005
ssdeep: 12288:n7Yw58/Dycjs+G9Oyer3+0oJawxayfT8Gj1PIqLaXb6FkRxhZ+DaN7V4OrdwoY:nlQDuX9ler+PJawMyfP+qw/Rxh
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: x5367x864ex85cfx9f99 2013
Assembly Version: 1.1.0.0
InternalName: CallerFilePathAttribu.exe
FileVersion: 1.1.0.0
CompanyName: x5367x864ex85cfx9f99
LegalTrademarks:
Comments: x5275x610fx62fcx5716x738b
ProductName: x5275x610fx62fcx5716x738b
ProductVersion: 1.1.0.0
FileDescription: x5275x610fx62fcx5716x738b
OriginalFilename: CallerFilePathAttribu.exe

ML/PE-A + Troj/Krypt-BA also known as:

Elasticmalicious (high confidence)
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/MSIL_Kryptik.FEZ.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ACKN
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.46787136
MicroWorld-eScanTrojan.GenericKD.46787136
Ad-AwareTrojan.GenericKD.46787136
SophosML/PE-A + Troj/Krypt-BA
BitDefenderThetaGen:NN.ZemsilF.34058.an0@aOcm6Ai
TrendMicroTROJ_GEN.R06EC0DHE21
FireEyeGeneric.mg.7da15219077bb2b0
EmsisoftTrojan.GenericKD.46787136 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_50%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.CJC!MTB
GDataTrojan.GenericKD.46787136
AhnLab-V3Trojan/Win.NEGASTEAL.R436778
McAfeeArtemis!7DA15219077B
MAXmalware (ai score=87)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
TrendMicro-HouseCallTROJ_GEN.R06EC0DHE21
IkarusWin32.Outbreak
FortinetMSIL/Kryptik.ACKN!tr
AVGWin32:PWSX-gen [Trj]
Qihoo-360Win32/TrojanSpy.Noon.HgIASaUA

How to remove ML/PE-A + Troj/Krypt-BA?

ML/PE-A + Troj/Krypt-BA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment