Malware

ML/PE-A + Troj/MSIL-EHX removal instruction

Malware Removal

The ML/PE-A + Troj/MSIL-EHX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/MSIL-EHX virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine ML/PE-A + Troj/MSIL-EHX?


File Info:

name: 638F3C449D45E81A0037.mlw
path: /opt/CAPEv2/storage/binaries/be24c49910e66afb4ea1649e53568fed2986951a4f52447a9d70f6a0f98d7707
crc32: B56F9586
md5: 638f3c449d45e81a00379c18048cb9ce
sha1: 881e1ddcf3fdf24c64d16f7f80a2b7c4a34e4473
sha256: be24c49910e66afb4ea1649e53568fed2986951a4f52447a9d70f6a0f98d7707
sha512: 6f8743855fcda52f7daecdb38921bfe191af07971e6ce5e2df9d6eb09e6b280e25a829f6a5027727e8999e3443c89bb38bb326d0537d5f4a33a5c56643463973
ssdeep: 6144:NPzZNgLt+q0nY7N82Jxj4wRRssWy7c+OdB6fgUKz1nIle8PRVx1NVOLPLnz/y+pK:dB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B15AE2539E31426B272BF6D8FF47AD9EB5EBA727742E179100013821B0F581DE8197E
sha3_384: 450d29262b67d223129c1e66dffd2854de25b89d0e4e243642e1bdfd60a821bfe3ed5edaa9934c079b3c7ea6ccee3d96
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-05-02 20:47:05

Version Info:

Translation: 0x0000 0x04b0
CompanyName: aRb7wr7Jh8r5C
FileDescription: aMTNODqFZok
FileVersion: 14.19.24.98
InternalName: 3.exe
LegalCopyright: Copyright © 2021
LegalTrademarks: aYXZmqukYVF6ilWin62e
OriginalFilename: 3.exe
ProductName: aHz3c30O7grrpwGVd
ProductVersion: 14.19.24.98
Assembly Version: 9.14.19.88

ML/PE-A + Troj/MSIL-EHX also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
DrWebTrojan.Starter.2890
ClamAVWin.Packed.Fecn-7077459-0
FireEyeGeneric.mg.638f3c449d45e81a
CAT-QuickHealTrojan.GenericFC.S15903908
ALYacGen:Heur.MSIL.Vuvazi.C.2
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005469461 )
BitDefenderGen:Heur.MSIL.Vuvazi.C.2
K7GWTrojan ( 005469461 )
Cybereasonmalicious.49d45e
BitDefenderThetaGen:NN.ZemsilF.34638.4m0@aOoKqZi
CyrenW32/MSIL_Troj.EJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CIR
TrendMicro-HouseCallBKDR_RANOS.SM1
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Agent.gen
NANO-AntivirusTrojan.Win32.Disfa.dkkgvm
MicroWorld-eScanGen:Heur.MSIL.Vuvazi.C.2
RisingMalware.Obfus/MSIL@AI.97 (RDM.MSIL:Kz1Eg+XtN1BCSw9BPiWGFw)
Ad-AwareGen:Heur.MSIL.Vuvazi.C.2
EmsisoftGen:Heur.MSIL.Vuvazi.C.2 (B)
ComodoTrojWare.MSIL.TrojanDownloader.Small.DS@6ldchl
BaiduMSIL.Trojan.Injector.q
TrendMicroBKDR_RANOS.SM1
McAfee-GW-EditionTrojan-FDUD!638F3C449D45
SophosML/PE-A + Troj/MSIL-EHX
IkarusTrojan.Win32.Ibashade
GDataGen:Heur.MSIL.Vuvazi.C.2
AviraTR/Dropper.MSIL.Gen
MicrosoftTrojanDownloader:MSIL/Ranos.A
AhnLab-V3Backdoor/Win32.RL_Ranos.C4316746
Acronissuspicious
McAfeeTrojan-FDUD!638F3C449D45
MAXmalware (ai score=80)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesBladabindi.Backdoor.Njrat.DDS
PandaTrj/GdSda.A
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenMalicious.E!tr
AVGMSIL:GenMalicious-AUN [Trj]
AvastMSIL:GenMalicious-AUN [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove ML/PE-A + Troj/MSIL-EHX?

ML/PE-A + Troj/MSIL-EHX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment