Malware

ML/PE-A + Mal/Kryptik-BD removal instruction

Malware Removal

The ML/PE-A + Mal/Kryptik-BD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Kryptik-BD virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup

How to determine ML/PE-A + Mal/Kryptik-BD?


File Info:

name: BBA1F274DEFF356254D2.mlw
path: /opt/CAPEv2/storage/binaries/39f1f137b7d0cdea59ce893992255387b40f57063866407f1a12303c36854d55
crc32: A059E1F9
md5: bba1f274deff356254d2638e94f3b73d
sha1: 12b6ea81380e1b653fa6608ca7e282118ba494e1
sha256: 39f1f137b7d0cdea59ce893992255387b40f57063866407f1a12303c36854d55
sha512: f76797d8a529a5c3144a2733f921a848608b924f5d9d725b93de66f861a00294c945c9b0394a2baaba75a6a895fe7ba40ec4c27d4ca4091a9ea27cc10ac77603
ssdeep: 12288:ywySsqW2nJKal89awa1ZoAcbYuLWLurYTdq/E34dt9xvj3tfU:TyOWMd89awa1asLukJq/E343vbtM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19FA423EFB16866EFC4A682398E600D3027267DE6374F050B919B15E2AA4CCFB5D10673
sha3_384: 1e97790f6712728d86a02a282f5df247e971ca48f2978073343631736c4ec1c96a9754a465644af4019b8fbd18db462b
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-07-10 18:55:45

Version Info:

CompanyName:
FileDescription: Resource viewer, decompiler & recompiler.
FileVersion: 3.6.0.92
InternalName: ResHack
LegalCopyright: (c) Angus Johnson 1999-2011
LegalTrademarks:
OriginalFilename: ResHack
ProductName:
ProductVersion: 3.0.0.0
Comments: Freeware, but see help file for conditions.
Aditional Notes: Not for distribution without the authors permission
Translation: 0x0c09 0x04e4

ML/PE-A + Mal/Kryptik-BD also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Inject1.60546
MicroWorld-eScanGen:Heur.Variadic.A.308.1
FireEyeGeneric.mg.bba1f274deff3562
CAT-QuickHealTrojan.GenericFC.S20328365
ALYacGen:Heur.Variadic.A.308.1
CylanceUnsafe
K7AntiVirusTrojan ( 0056a6961 )
K7GWTrojan ( 0056a6961 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.34294.Em1@ay9XhBji
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.KNL
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Variadic.A.308.1
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10c9db6c
Ad-AwareGen:Heur.Variadic.A.308.1
EmsisoftGen:Heur.Variadic.A.308.1 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
SentinelOneStatic AI – Malicious PE
SophosML/PE-A + Mal/Kryptik-BD
IkarusTrojan.Win32.Neurevt
GDataGen:Heur.Variadic.A.308.1
eGambitUnsafe.AI_Score_100%
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.12655F3
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MSIL.C930143
McAfeePacked-LA!BBA1F274DEFF
MAXmalware (ai score=85)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Injector
APEXMalicious
YandexBackdoor.Androm!6Yuo7dPniws
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.KNL!tr
AVGWin32:Malware-gen
Cybereasonmalicious.4deff3

How to remove ML/PE-A + Mal/Kryptik-BD?

ML/PE-A + Mal/Kryptik-BD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment