Malware

ML/PE-A + Troj/Krypt-FV removal guide

Malware Removal

The ML/PE-A + Troj/Krypt-FV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Krypt-FV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Uses suspicious command line tools or Windows utilities

How to determine ML/PE-A + Troj/Krypt-FV?


File Info:

name: F8EA7F86509BF99E6D1B.mlw
path: /opt/CAPEv2/storage/binaries/703826a610fa501fad4978550dcb0380aba64bc51f80a3d06d9c2741c1e70437
crc32: EDCD878D
md5: f8ea7f86509bf99e6d1b774e9881101c
sha1: 34340a428f57b454987e636fec795bb5a836e26b
sha256: 703826a610fa501fad4978550dcb0380aba64bc51f80a3d06d9c2741c1e70437
sha512: 65e87c81a91e3f95e1978e09de129379e7a32f349ad6067a3806ddc3b13e70ec8f43a4cfab826af3bf6694220b0ce45ed83afe60105d82814e7b99675af12cc3
ssdeep: 6144:SoI6XO2frGXupaYucykymmrfsaHKk5GfMpwez1:Sn6e2fSXupaYucyNmmrBqk5Fb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130747C1077A0D035F1B356F449B9A275A52FBEE12B2492CB53D12BEEA6356D0EC3031B
sha3_384: a95273f481c1fc52b6e338659289ee5de71bbef19b0b89e4bf02972c59b2f95e4bf150d556ca37f567ac68caa526bf50
ep_bytes: 8bff558bece836890000e8110000005d
timestamp: 2020-11-02 13:42:27

Version Info:

0: [No Data]

ML/PE-A + Troj/Krypt-FV also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38366689
FireEyeGeneric.mg.f8ea7f86509bf99e
ALYacTrojan.GenericKD.38366689
CylanceUnsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0058c4ab1 )
K7GWTrojan ( 0058c4ab1 )
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNVC
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-9918587-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderTrojan.GenericKD.38366689
AvastWin32:Trojan-gen
RisingMalware.Obscure!1.A3BB (CLASSIC)
Ad-AwareTrojan.GenericKD.38366689
SophosML/PE-A + Troj/Krypt-FV
DrWebTrojan.Siggen16.19845
TrendMicroTrojan.Win32.SMOKELOADER.YXBL2Z
McAfee-GW-EditionPacked-GEE!F8EA7F86509B
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.554AXK
KingsoftWin32.Hack.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2496DE1
MicrosoftTrojan:Win32/Raccrypt.GT!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R461084
Acronissuspicious
McAfeePacked-GEE!F8EA7F86509B
MAXmalware (ai score=87)
VBA32Trojan.Sabsik.FL
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXBL2Z
TencentBackdoor.Win32.Tofsee.16000134
YandexTrojan.Kryptik!0G3PaM4pQIw
IkarusTrojan.Win32.Krypt
eGambitUnsafe.AI_Score_95%
FortinetW32/Kryptik.HNVB!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove ML/PE-A + Troj/Krypt-FV?

ML/PE-A + Troj/Krypt-FV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment