Malware

ML/PE-A + Troj/MSILInj-BS removal instruction

Malware Removal

The ML/PE-A + Troj/MSILInj-BS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/MSILInj-BS virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine ML/PE-A + Troj/MSILInj-BS?


File Info:

name: EBD6B7A0CCDEF082D4D7.mlw
path: /opt/CAPEv2/storage/binaries/f9421443bf9e38de34d2d187f9f0aeaee9f27cfa57d31e76bf33d448aa94a704
crc32: 2C4A6836
md5: ebd6b7a0ccdef082d4d7beb6644f93cb
sha1: 0807090ee4e189b1a853339fc19f54d19d5673d4
sha256: f9421443bf9e38de34d2d187f9f0aeaee9f27cfa57d31e76bf33d448aa94a704
sha512: ee20eaafaeeca5ce560b280aeebbae4a825306b3556fc34e122e7fb310e142d804ebe0ae8adecea2160961fa4c7f65cf28e3a6c71da74f7e7e509308f0928959
ssdeep: 384:g1Fv98xAft5M4sOhMJliCWDCQ/WApBgMkg1:gDxzdQ7WDCvxg1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F92C08983E41F36C4B2577DA8B3E3A57134AA31D65D4F1A00DC261B7E2253A1BA37B1
sha3_384: 78d56ad645c718960cd6e158c056c823b147588c4bf93b8efb7ddf0cc11ee41e610af597ae05adabdcd7c91f0e1408ca
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-07-08 08:12:01

Version Info:

Translation: 0x0000 0x04b0
Comments: RPX 1.3.4400.61
FileDescription:
FileVersion: 0.0.0.0
InternalName: Server.exe
LegalCopyright:
OriginalFilename: Server.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

ML/PE-A + Troj/MSILInj-BS also known as:

BkavW32.AIDetectNet.01
ElasticWindows.Trojan.Njrat
MicroWorld-eScanGen:Heur.Mint.Packer.8
FireEyeGeneric.mg.ebd6b7a0ccdef082
McAfeeBackDoor-FAXR!EBD6B7A0CCDE
CylanceUnsafe
ZillyaTrojan.Injector.Win32.216274
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00528cb81 )
K7GWTrojan ( 00528cb81 )
Cybereasonmalicious.0ccdef
BitDefenderThetaGen:NN.ZemsilF.34806.bm0@aW!JJOh
VirITTrojan.Win32.MSIL.AVDL
CyrenW32/MSIL_Agent.AQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.MAI
BaiduMSIL.Trojan.Injector.d
TrendMicro-HouseCallBackdoor.MSIL.BLADABINDI.SMLV8
Paloaltogeneric.ml
ClamAVWin.Packed.Bladabindi-7086597-0
KasperskyTrojan.MSIL.Disfa.bqh
BitDefenderGen:Heur.Mint.Packer.8
NANO-AntivirusTrojan.Win32.Disfa.dqmqeo
SUPERAntiSpywareRansom.Agent/Variant
AvastMSIL:Agent-BXF [Trj]
Ad-AwareGen:Heur.Mint.Packer.8
ComodoTrojWare.MSIL.Zapchast.IW@7k7mpi
DrWebBackDoor.Bladabindi.1311
VIPREGen:Heur.Mint.Packer.8
TrendMicroBackdoor.MSIL.BLADABINDI.SMLV8
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/MSILInj-BS
APEXMalicious
GDataGen:Heur.Mint.Packer.8
JiangminTrojan/Jorik.eecp
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASBOL.B7FB
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Bladabindi!ml
AhnLab-V3Trojan/Win32.Generic.R127372
Acronissuspicious
VBA32Trojan.MSIL.Disfa
ALYacGen:Heur.Mint.Packer.8
MAXmalware (ai score=89)
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:s3f+b6h4dZCNQmOHUTh2Yw)
YandexTrojan.Agent!tkT/rwFBzZw
IkarusTrojan-Dropper
FortinetMSIL/Agent.PPV!tr
AVGMSIL:Agent-BXF [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove ML/PE-A + Troj/MSILInj-BS?

ML/PE-A + Troj/MSILInj-BS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment