Categories: Malware

ML/PE-A + Troj/MSILInj-BS removal instruction

The ML/PE-A + Troj/MSILInj-BS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/MSILInj-BS virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine ML/PE-A + Troj/MSILInj-BS?


File Info:

name: EBD6B7A0CCDEF082D4D7.mlwpath: /opt/CAPEv2/storage/binaries/f9421443bf9e38de34d2d187f9f0aeaee9f27cfa57d31e76bf33d448aa94a704crc32: 2C4A6836md5: ebd6b7a0ccdef082d4d7beb6644f93cbsha1: 0807090ee4e189b1a853339fc19f54d19d5673d4sha256: f9421443bf9e38de34d2d187f9f0aeaee9f27cfa57d31e76bf33d448aa94a704sha512: ee20eaafaeeca5ce560b280aeebbae4a825306b3556fc34e122e7fb310e142d804ebe0ae8adecea2160961fa4c7f65cf28e3a6c71da74f7e7e509308f0928959ssdeep: 384:g1Fv98xAft5M4sOhMJliCWDCQ/WApBgMkg1:gDxzdQ7WDCvxg1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13F92C08983E41F36C4B2577DA8B3E3A57134AA31D65D4F1A00DC261B7E2253A1BA37B1sha3_384: 78d56ad645c718960cd6e158c056c823b147588c4bf93b8efb7ddf0cc11ee41e610af597ae05adabdcd7c91f0e1408caep_bytes: ff250020400000000000000000000000timestamp: 2015-07-08 08:12:01

Version Info:

Translation: 0x0000 0x04b0Comments: RPX 1.3.4400.61FileDescription: FileVersion: 0.0.0.0InternalName: Server.exeLegalCopyright: OriginalFilename: Server.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

ML/PE-A + Troj/MSILInj-BS also known as:

Bkav W32.AIDetectNet.01
Elastic Windows.Trojan.Njrat
MicroWorld-eScan Gen:Heur.Mint.Packer.8
FireEye Generic.mg.ebd6b7a0ccdef082
McAfee BackDoor-FAXR!EBD6B7A0CCDE
Cylance Unsafe
Zillya Trojan.Injector.Win32.216274
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00528cb81 )
K7GW Trojan ( 00528cb81 )
Cybereason malicious.0ccdef
BitDefenderTheta Gen:NN.ZemsilF.34806.bm0@aW!JJOh
VirIT Trojan.Win32.MSIL.AVDL
Cyren W32/MSIL_Agent.AQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.MAI
Baidu MSIL.Trojan.Injector.d
TrendMicro-HouseCall Backdoor.MSIL.BLADABINDI.SMLV8
Paloalto generic.ml
ClamAV Win.Packed.Bladabindi-7086597-0
Kaspersky Trojan.MSIL.Disfa.bqh
BitDefender Gen:Heur.Mint.Packer.8
NANO-Antivirus Trojan.Win32.Disfa.dqmqeo
SUPERAntiSpyware Ransom.Agent/Variant
Avast MSIL:Agent-BXF [Trj]
Ad-Aware Gen:Heur.Mint.Packer.8
Comodo TrojWare.MSIL.Zapchast.IW@7k7mpi
DrWeb BackDoor.Bladabindi.1311
VIPRE Gen:Heur.Mint.Packer.8
TrendMicro Backdoor.MSIL.BLADABINDI.SMLV8
McAfee-GW-Edition BehavesLike.Win32.Generic.lc
SentinelOne Static AI – Malicious PE
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/MSILInj-BS
APEX Malicious
GData Gen:Heur.Mint.Packer.8
Jiangmin Trojan/Jorik.eecp
Avira TR/ATRAPS.Gen
Antiy-AVL Trojan/Generic.ASBOL.B7FB
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:Win32/Bladabindi!ml
AhnLab-V3 Trojan/Win32.Generic.R127372
Acronis suspicious
VBA32 Trojan.MSIL.Disfa
ALYac Gen:Heur.Mint.Packer.8
MAX malware (ai score=89)
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:s3f+b6h4dZCNQmOHUTh2Yw)
Yandex Trojan.Agent!tkT/rwFBzZw
Ikarus Trojan-Dropper
Fortinet MSIL/Agent.PPV!tr
AVG MSIL:Agent-BXF [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove ML/PE-A + Troj/MSILInj-BS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago