Malware

About “ML/PE-A + Troj/Krypt-DI” infection

Malware Removal

The ML/PE-A + Troj/Krypt-DI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Krypt-DI virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
microsoft-com.mail.protection.outlook.com
defeatwax.ru

How to determine ML/PE-A + Troj/Krypt-DI?


File Info:

crc32: 8195C139
md5: 70102f780f2ce420fab344a9322a401b
name: 70102F780F2CE420FAB344A9322A401B.mlw
sha1: 477c706d1a6c934bb896125449cc6f79dddcf643
sha256: 2b12c8b70298b48971de82affe4eaceeb60c849d3a51f5c414b00086639d7365
sha512: 945a0012be8cd053c53c46d8ac2ec8efb0e10770e08e1e057631401ebda0a12c9b89fb0ca4406569644a3b58a6ef6f505a5b6a8b442462552462d25939be9a35
ssdeep: 196608:3N9iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii:3N
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0120 0x051c

ML/PE-A + Troj/Krypt-DI also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00588c321 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.15707
ClamAVWin.Malware.Generic-9899488-0
CAT-QuickHealRansom.Stop.Z5
ALYacTrojan.GenericKDZ.78423
CylanceUnsafe
ZillyaExploit.Shellcode.Win32.36
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/DelfInject.eeda276d
K7GWTrojan ( 00588c321 )
Cybereasonmalicious.d1a6c9
CyrenW32/Kryptik.FMD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMSL
APEXMalicious
AvastWin32:DropperX-gen [Drp]
CynetMalicious (score: 100)
KasperskyHEUR:Exploit.Win32.ShellCode.Agent.pef
BitDefenderTrojan.GenericKDZ.78423
MicroWorld-eScanTrojan.GenericKDZ.78423
TencentMalware.Win32.Gencirc.10cf724a
Ad-AwareTrojan.GenericKDZ.78423
SophosML/PE-A + Troj/Krypt-DI
BitDefenderThetaGen:NN.ZexaF.34266.@xW@aqz!!QDi
McAfee-GW-EditionBehavesLike.Win32.Trojan.vz
FireEyeGeneric.mg.70102f780f2ce420
EmsisoftTrojan.GenericKDZ.78423 (B)
SentinelOneStatic AI – Malicious PE
JiangminExploit.ShellCode.fgv
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.34B100F
MicrosoftTrojan:Win32/DelfInject.SS!MTB
GDataWin32.Trojan.PSE.1EI3W3
AhnLab-V3Downloader/Win.BeamWinHTTP.R443804
Acronissuspicious
McAfeePacked-GDT!70102F780F2C
MAXmalware (ai score=87)
VBA32Trojan.Sabsik.FL
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.D9E2 (CLASSIC)
YandexTrojan.Kryptik!8ENG0g2UA38
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HMSI!tr
AVGWin32:DropperX-gen [Drp]

How to remove ML/PE-A + Troj/Krypt-DI?

ML/PE-A + Troj/Krypt-DI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment