Malware

ML/PE-A + Troj/Krypt-CY removal tips

Malware Removal

The ML/PE-A + Troj/Krypt-CY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Krypt-CY virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
mas.to
a.tomx.xyz

How to determine ML/PE-A + Troj/Krypt-CY?


File Info:

crc32: 8E0CFBBD
md5: 7b932f0072f897605796a6f6ec1a18e9
name: 7B932F0072F897605796A6F6EC1A18E9.mlw
sha1: 2e37ac3e2801bee958309755605405021a488b57
sha256: 2192022d202882ee947619a2d87862ba781ec6322868b9c806c976002fbe42f5
sha512: 2fbf5b4564ffb3edeb2f250b7e72129cfc56b4bf3ce2950cd7b4fcbcadc0031844bb28eb7db1198e4cebf7d8bae4af6cdc6bb930d5e42f70faeec23340de4268
ssdeep: 12288:K0AJOSIbnLtcHqPtEvNjtC6XgBe8Lr4ZGh+VigczkWvv6/pnZfTF7rYLMtc2L6+:K0LHbLtdP+vNgjH4Zi+87Dvv6BZ7F7r
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmianozu.iya
ProductVersion: 2.4.59.52
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0127 0x007a

ML/PE-A + Troj/Krypt-CY also known as:

Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
SophosML/PE-A + Troj/Krypt-CY
BitDefenderThetaGen:NN.ZexaF.34170.Uq0@amx0IAnm
McAfee-GW-EditionBehavesLike.Win32.Lockbit.bc
FireEyeGeneric.mg.7b932f0072f89760
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
Acronissuspicious
McAfeeArtemis!7B932F0072F8
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@ML.83 (RDML:eeEHW4ZVqQLcGYRrPSJu3w)
IkarusTrojan-Banker.UrSnif

How to remove ML/PE-A + Troj/Krypt-CY?

ML/PE-A + Troj/Krypt-CY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment