Malware

ML/PE-A + Troj/MSIL-JAH removal instruction

Malware Removal

The ML/PE-A + Troj/MSIL-JAH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/MSIL-JAH virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/MSIL-JAH?


File Info:

name: 0BB5B4DD98BFC5069BE9.mlw
path: /opt/CAPEv2/storage/binaries/0127bf1e3ec6feb7e9e05d2d01a1094ca5aa79b8d2d660d8e85c3b0befd26887
crc32: 24EEFEF9
md5: 0bb5b4dd98bfc5069be956ede20015be
sha1: 5e82b3b3e801e1f87e7faf5097cbf1161c814907
sha256: 0127bf1e3ec6feb7e9e05d2d01a1094ca5aa79b8d2d660d8e85c3b0befd26887
sha512: 952d62538220194fef3a1a5671a7781058265018454a4bf111b48745de848c3fdd3d6466e8f3458578cea8df03e4160af306e0516e9948558da4e45a5d24e7c9
ssdeep: 3072:D3gQpi5GOBQvYgnS3dTHW+DIWrvbYJMLhBsXy5GLX6cELQaIVv0bc:8QpfOBQ7AW+MUz8MdBsXyQYCV8g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D246B067B52CE50E6195137C1CF412403B49F5266B3E75B7CA83A6FBA233633E4A9C9
sha3_384: 95dad2c147d2dd94be11ba9f99d00d3f9f240e4a49ece1cf20efd368f974c6da1985396f2c1930fea41feff5ce78b450
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-11-25 16:34:44

Version Info:

Comments:
CompanyName: Sandboxie Holdings, LLC
FileDescription: Sandboxie Start
FileVersion: 5.14
InternalName: Start
LegalCopyright: Copyright © 2004-2015 by Sandboxie Holdings, LLC
LegalTrademarks:
OriginalFilename: Start.exe
PrivateBuild:
ProductName: Sandboxie
ProductVersion: 5.14
SpecialBuild:
Translation: 0x0409 0x04b0

ML/PE-A + Troj/MSIL-JAH also known as:

BkavW32.AIDetectNet.01
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Starter.AIS
FireEyeGeneric.mg.0bb5b4dd98bfc506
CAT-QuickHealTrojan.MsilFC.S6059267
McAfeeGenericRXAQ-PN!0BB5B4DD98BF
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00519c691 )
K7GWTrojan ( 00519c691 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Starter.EHE
CyrenW32/S-f5fd2081!Eldorado
SymantecTrojan.Gen.2
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.LHV
CynetMalicious (score: 99)
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Starter-6862385-0
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderTrojan.Starter.AIS
NANO-AntivirusTrojan.Win32.Starter.ewkkkb
TencentMalware.Win32.Gencirc.10b0c5e4
Ad-AwareTrojan.Starter.AIS
SophosML/PE-A + Troj/MSIL-JAH
ComodoTrojWare.MSIL.Kryptik.LHV@7g8hpk
DrWebTrojan.Starter.2890
VIPRETrojan.Starter.AIS
McAfee-GW-EditionGenericRXAQ-PN!0BB5B4DD98BF
Trapminemalicious.high.ml.score
EmsisoftTrojan.Starter.AIS (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Starter.umvcm
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.4D93
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.Starter.AIS
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R416448
Acronissuspicious
ALYacTrojan.Starter.AIS
MalwarebytesBackdoor.Bladabindi
RisingTrojan.Kryptik!1.AF62 (CLASSIC)
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Injector.QTA!tr
Cybereasonmalicious.d98bfc
PandaTrj/CI.A

How to remove ML/PE-A + Troj/MSIL-JAH?

ML/PE-A + Troj/MSIL-JAH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment