Malware

ML/PE-A + Troj/Luiha-M removal guide

Malware Removal

The ML/PE-A + Troj/Luiha-M is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Luiha-M virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/Luiha-M?


File Info:

name: 365AB717E873DAF76320.mlw
path: /opt/CAPEv2/storage/binaries/7676ed72affab2f3fb2a278a15a5a27acf94d14baf5102c94dc5302fc9775426
crc32: 5D0C2B94
md5: 365ab717e873daf7632019173ddc0575
sha1: 6de87e138d807a1dab4ee27f7e171e10cf535c33
sha256: 7676ed72affab2f3fb2a278a15a5a27acf94d14baf5102c94dc5302fc9775426
sha512: 56dd5ede1a8a41e6e7205c20c339692a728a9e6fce6d3372f938e8fb3948a8d73cf6af30fa9b3f51f3222414a38fa6dfac0643762f69b6188543012b67affd1f
ssdeep: 1536:jxnhmuHsywOKwrpuVopE6SegWR/ol1M6n8ZFvn5VxRJad4DpbX0U:FA+lpDNfgWRol66n8ZFf5vGU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C930277B91985CAD48845388A4754C32C762C9330026BBFD7A85DBF5EAEF4897381F1
sha3_384: 5774190a4d42e7b0dcd8204f2eece2d8a836012744db69198d6afb9948de62c5b26b889e82e304d0e01fb9daa8cafa31
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

ML/PE-A + Troj/Luiha-M also known as:

Elasticmalicious (high confidence)
DrWebTrojan.MulDrop6.64369
MicroWorld-eScanGenPack:Trojan.Agent.DQQD
FireEyeGeneric.mg.365ab717e873daf7
McAfeeGenericRXAA-AA!365AB717E873
MalwarebytesBackdoor.Wabot
ZillyaBackdoor.Wabot.Win32.2321
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.7e873d
BitDefenderThetaAI:Packer.C0D7E7DC20
CyrenW32/Wabot.K.gen!Eldorado
SymantecW32.Wabot
ESET-NOD32a variant of Win32/Delf.NRF
APEXMalicious
ClamAVWin.Trojan.Wabot-9783917-0
KasperskyBackdoor.Win32.Wabot.a
BitDefenderGenPack:Trojan.Agent.DQQD
NANO-AntivirusTrojan.Win32.Delf.eqwfrm
AvastWin32:Delf-VKB [Trj]
TencentTrojan.Win32.Wabot.a
Ad-AwareGenPack:Trojan.Agent.DQQD
TACHYONBackdoor/W32.WaBot.92664.B
EmsisoftGenPack:Trojan.Agent.DQQD (B)
ComodoBackdoor.Win32.Wabot.A@4knk5y
BaiduWin32.Backdoor.Wabot.a
VIPREBehavesLike.Win32.Malware.ssc (mx-v)
TrendMicroBackdoor.Win32.WABOT.SMD
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.nc
SophosML/PE-A + Troj/Luiha-M
IkarusBackdoor.Wabot
JiangminWorm.Generic.gbw
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASBOL.C66A
MicrosoftBackdoor:Win32/Wabot.A
ArcabitGenPack:Trojan.Agent.DQQD
ZoneAlarmBackdoor.Win32.Wabot.a
GDataGenPack:Trojan.Agent.DQQD
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wabot.R210508
Acronissuspicious
VBA32Backdoor.Wabot
MAXmalware (ai score=83)
CylanceUnsafe
TrendMicro-HouseCallBackdoor.Win32.WABOT.SMD
RisingBackdoor.Wabot!8.31C (RDMK:cmRtazpzqnVTd2UguWePkaURLEMP)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_94%
FortinetW32/Delf.NRF!tr
AVGWin32:Delf-VKB [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove ML/PE-A + Troj/Luiha-M?

ML/PE-A + Troj/Luiha-M removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment