Malware

ML/PE-A + Troj/Kryptik-YY removal instruction

Malware Removal

The ML/PE-A + Troj/Kryptik-YY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Kryptik-YY virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine ML/PE-A + Troj/Kryptik-YY?


File Info:

crc32: A448E9F7
md5: c1b1b337c38d525e3430e3c1e90ae355
name: C1B1B337C38D525E3430E3C1E90AE355.mlw
sha1: 93095f8cb0d9c047eaaa28441174824e0a60f69d
sha256: 549294145687d56bced5ae786f90fd4ec2aa4730e80f31f3b886e3a603f1e47e
sha512: 7ba20b2ac63f87a0c25d5edb61425a16040c65b0fe2cfa21e654f5a4bec070d1525b47c217afe713fec85d435c7292f48e85924e28585553a400610fa186c980
ssdeep: 12288:5u0wvcMGCSswLWwiHyBxOGbq0rs53fu9LnmCyVEde:57wkWwLNOszwtmwXw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: Variant of duck
FileVersion: 6.26.543
Copyright: Copyrighz (C) 2020, wodkagudy
ProductVersion: 1.13.44
TranslationUsa: 0x0273 0x011d

ML/PE-A + Troj/Kryptik-YY also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0056689f1 )
Elasticmalicious (high confidence)
McAfeePacked-GDT!C1B1B337C38D
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 0056689f1 )
Cybereasonmalicious.cb0d9c
SymantecPacked.Generic.525
APEXMalicious
CynetMalicious (score: 100)
SophosML/PE-A + Troj/Kryptik-YY
McAfee-GW-EditionBehavesLike.Win32.Virut.gc
FireEyeGeneric.mg.c1b1b337c38d525e
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Glupteba.QV!MTB
GridinsoftTrojan.Win32.Packed.lu!heur
Acronissuspicious
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.D7CF (CLASSIC)
IkarusTrojan.Win32.Glupteba
FortinetW32/GenKryptik.ERHN!tr
Qihoo-360HEUR/QVM10.1.50AD.Malware.Gen

How to remove ML/PE-A + Troj/Kryptik-YY?

ML/PE-A + Troj/Kryptik-YY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment