Malware

ML/PE-A + Troj/Krypt-BS malicious file

Malware Removal

The ML/PE-A + Troj/Krypt-BS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Krypt-BS virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Icelandic
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.2ip.ua
securebiz.org
astdg.top
gheorghip.tumblr.com
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine ML/PE-A + Troj/Krypt-BS?


File Info:

crc32: 6C88231C
md5: 96a2cd02114c907895a0482b67433536
name: 96A2CD02114C907895A0482B67433536.mlw
sha1: 0a66bab36b786b670b669240e658509eb8dba49f
sha256: 4bf131758e42addbad951bafa566adc56c2c60be43ea1f48ac00e5f7e528ef5b
sha512: e485128b3cee4d95ab37da4e04dc41089dfdc50faa40c1a58240be99c6828106e33059236aab45352296f45822a57199fa4ae71573bea4231c1fab7c0b94c4d6
ssdeep: 12288:7PH1/RsQXjeuRgD+l6udVfD3l/gkYvEHeLvKK8gpP+x1IRPhBF:79FXKx8dp3l/MQeLvR86aIv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sagzmiiloku.axi
ProductVersion: 7.12.29.123
Copyright: Copyrighz (C) 2021, fudkageta
Translation: 0x0181 0x009f

ML/PE-A + Troj/Krypt-BS also known as:

K7AntiVirusTrojan ( 00581d951 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.6780
ClamAVWin.Packed.Generic-9889668-0
McAfeePacked-GDT!96A2CD02114C
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Azorult.7106726a
K7GWTrojan ( 00581d951 )
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMHD
APEXMalicious
AvastWin32:DropperX-gen [Drp]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderGen:Variant.Fragtor.13409
MicroWorld-eScanGen:Variant.Fragtor.13409
TencentWin32.Trojan.Stop.Hupe
Ad-AwareGen:Variant.Fragtor.13409
SophosML/PE-A + Troj/Krypt-BS
BitDefenderThetaGen:NN.ZexaF.34126.Wq1@aq@7tykG
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.96a2cd02114c9078
EmsisoftGen:Variant.Fragtor.13409 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Stop.auh
AviraTR/Crypt.Agent.iffwc
eGambitUnsafe.AI_Score_91%
Antiy-AVLTrojan/Generic.ASMalwS.349027D
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.RM!MTB
GridinsoftRansom.Win32.STOP.bot!se38098
GDataWin32.Trojan.BSE.13K4JBF
AhnLab-V3Trojan/Win.MalPE.R439497
VBA32BScope.Trojan.Glupteba
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.D91D (CLASSIC)
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FJYS!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml

How to remove ML/PE-A + Troj/Krypt-BS?

ML/PE-A + Troj/Krypt-BS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment