Malware

What is “ML/PE-A + Troj/Nitol-AR”?

Malware Removal

The ML/PE-A + Troj/Nitol-AR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Nitol-AR virus can do?

  • A process attempted to delay the analysis task.
  • Loads a driver
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine ML/PE-A + Troj/Nitol-AR?


File Info:

crc32: B41709F6
md5: 6f34b22367950b4b5e96bd3f5158b2d1
name: 6F34B22367950B4B5E96BD3F5158B2D1.mlw
sha1: 60847fe6e21f73a67cc86022a7755e1853eae2a7
sha256: 9131be7f0a35ffed7a84a613447ac0a6b09a6b23ae0dc12dae2917503eabd091
sha512: b5bdcd54a576cecd71d89fe8e4d056aff8f62ce0c125389e284f67c4f56a52f1d79950d39ff9c5e17bb07df30d4a195ed13ab449cf617ec2ea27a3bf8b2731fe
ssdeep: 384:01B3LL5b3Rq/+1NGFXdSTWFVu84zDxod11BIcNyzs97:01ZLlg/pBdSThDxoTrP
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

ML/PE-A + Troj/Nitol-AR also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051b1671 )
Elasticmalicious (high confidence)
DrWebTrojan.DnsAmp.24
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Nitol.A
ALYacGen:Heur.Mint.Zard.30
CylanceUnsafe
ZillyaTool.Macri.Win32.1857
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0051b1671 )
Cybereasonmalicious.367950
BaiduWin32.Trojan.ServStart.a
CyrenW32/Nitol.R.gen!Eldorado
ESET-NOD32Win32/ServStart.D
APEXMalicious
AvastWin32:Agent-AXZC [Trj]
ClamAVWin.Worm.Agent-5819819-0
KasperskyTrojan-DDoS.Win32.Macri.avy
BitDefenderGen:Heur.Mint.Zard.30
NANO-AntivirusTrojan.Win32.Gamania.dqetks
ViRobotBackdoor.Win32.ServStart.Gen.A
MicroWorld-eScanGen:Heur.Mint.Zard.30
TencentRootkit.Win32.Lapka.a
Ad-AwareGen:Heur.Mint.Zard.30
SophosML/PE-A + Troj/Nitol-AR
ComodoTrojWare.Win32.ServStart.E@555zmt
BitDefenderThetaAI:Packer.B5D216691F
VIPRETrojan.Win32.Zegost.lt (v)
TrendMicroTROJ_NITOL.SMN1
McAfee-GW-EditionBehavesLike.Win32.Mytob.lc
FireEyeGeneric.mg.6f34b22367950b4b
EmsisoftGen:Heur.Mint.Zard.30 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bgbis
WebrootW32.Malware.Gen
AviraTR/Ratres.8192.1
eGambitTrojan.Generic
MicrosoftTrojan:Win32/Azorult!ml
ArcabitTrojan.Mint.Zard.30
ZoneAlarmHEUR:Backdoor.Win32.Generic
GDataWin32.Worm.ServStart.B
AhnLab-V3Dropper/Win32.Dinwod.R105213
Acronissuspicious
McAfeeGenericRXIN-SG!6F34B2236795
MAXmalware (ai score=80)
VBA32BScope.TrojanDDoS.Macri
MalwarebytesTrojan.ServStart
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_NITOL.SMN1
RisingTrojan.DDOS!1.AF40 (RDMK:cmRtazrslBVGAMLIEd3R6GIcYOp4)
YandexTrojan.GenAsa!HOzn0cen1MI
IkarusTrojan.Win32.Patcher
MaxSecureTrojan.Malware.11682819.susgen
FortinetW32/Generic.AC.32FD!tr
AVGWin32:Agent-AXZC [Trj]
Qihoo-360Win32/TrojanDropper.LPK.HwsBRrYA

How to remove ML/PE-A + Troj/Nitol-AR?

ML/PE-A + Troj/Nitol-AR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment