Categories: Malware

ML/PE-A + W32/LegMir-T removal

The ML/PE-A + W32/LegMir-T is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + W32/LegMir-T virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

How to determine ML/PE-A + W32/LegMir-T?


File Info:

name: 75513D8626045F4ED35C.mlwpath: /opt/CAPEv2/storage/binaries/d27ef5cc8f3480f292680bb23caa58a79276ab17d335e4bad3d52ac59bf1a789crc32: B13C9D46md5: 75513d8626045f4ed35c76a8db808c2esha1: 74b5d96ac932d0bdf94cde1a406eeba998248850sha256: d27ef5cc8f3480f292680bb23caa58a79276ab17d335e4bad3d52ac59bf1a789sha512: 3bd1c58113d077b1bad7bbdc621d8cc57cc993aa5bf27553f65a10ae538985434e7eb9b5857da4e0f1dcfab8d3f339dcab50c46ff67d2ba7c5e22aaed7ba1932ssdeep: 24576:B5hViUxVQLMmGdD/rz4nro5TZhFUOW44AVyxU5wR:HiUxVQAmGVrz4E5TZhF1W4fEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E5358E17B69500FDD429C174CF668132EA72B8520B74BAEF0690D3692E7BAE06F3D711sha3_384: 5976a3e667b6ac9289f7e8e080e0a820551ea5a5a2cda5e2b4c6d236db6faeb2f288391adcb473c75e94ea41d2dda66cep_bytes: 558bec83c4e8535633c08945e88945ectimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

ML/PE-A + W32/LegMir-T also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.1749648
FireEye Generic.mg.75513d8626045f4e
CAT-QuickHeal W32.Viking.G8
McAfee PWS-LegMir.j.gen
Malwarebytes Spyware.PasswordStealer
Zillya Trojan.Lmir.Win32.3
K7AntiVirus Trojan ( 005788931 )
K7GW Trojan ( 005788931 )
Cybereason malicious.626045
Baidu Win32.Worm.Viking.d
Cyren W32/Legendmir.GBCN-2869
Symantec W32.Looked.F
ESET-NOD32 Win32/PSW.Legendmir.XE
APEX Malicious
ClamAV Win.Trojan.Delf-1564
Kaspersky Virus.Win32.Lamer.xe
BitDefender Trojan.Generic.1749648
NANO-Antivirus Trojan.Win32.Lmir.kjsx
SUPERAntiSpyware Trojan.Agent/Gen-GameThief
Avast Win32:Lmir-FX [Trj]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Trojan.Generic.1749648
Emsisoft Trojan.Generic.1749648 (B)
Comodo TrojWare.Win32.PSW.Legendmir.XE@1dov
DrWeb Win32.HLLW.Lant
VIPRE Virus.Win32.Viking.ms (v)
TrendMicro PE_LEGMIR.D
McAfee-GW-Edition BehavesLike.Win32.Ipamor.th
Sophos ML/PE-A + W32/LegMir-T
SentinelOne Static AI – Malicious PE
GData Trojan.Generic.1749648
Jiangmin Trojan/PSW.LMir.avh
Avira W32/Lemir.Dll.1
Antiy-AVL Trojan/Generic.ASBOL.B8DE
ViRobot Win32.Lmir.59904
Microsoft Virus:Win32/Viking.MS
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Lemir.59904
Acronis suspicious
BitDefenderTheta AI:Packer.1984F62A1F
ALYac Trojan.Generic.1749648
MAX malware (ai score=86)
VBA32 BScope.Backdoor.Mokes
Cylance Unsafe
TrendMicro-HouseCall PE_LEGMIR.D
Rising Virus.Win32.Autorun.bl (CLASSIC)
eGambit Unsafe.AI_Score_95%
Fortinet W32/LEGMIR.DO!tr
AVG Win32:Lmir-FX [Trj]
Panda W32/Legmir.BC
CrowdStrike win/malicious_confidence_100% (D)

How to remove ML/PE-A + W32/LegMir-T?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago