Malware

What is “ML/PE-A + Troj/MSIL-FIN”?

Malware Removal

The ML/PE-A + Troj/MSIL-FIN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/MSIL-FIN virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine ML/PE-A + Troj/MSIL-FIN?


File Info:

name: 425C4DA97533C026A135.mlw
path: /opt/CAPEv2/storage/binaries/8b1b69b3eb8bbf494ebd738f0dcabb0a074d76a300e57ac55d59a28356886ce2
crc32: DA83E43C
md5: 425c4da97533c026a135937702a3247b
sha1: ade60544a7b3c9ab1574bb9d71fa915ca080f932
sha256: 8b1b69b3eb8bbf494ebd738f0dcabb0a074d76a300e57ac55d59a28356886ce2
sha512: 8ddfc89dd71659da2f408cf06da6b92df34ab0590fbfbeb53edcc6b8abea21205f6d8c635cf0d5904c37949b00828d6e120ada4ba9a809810d8aa3358c0cebb7
ssdeep: 3072:zE32ahqwJAeE6CUaEfjwqH7Q7HELrUDmfSrA1Rz5F:zvuzz8QLrUDm6k1R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11434762129FB50ADF3B39BB61FD8F8FF896AE573250E30B6219117428722D419D52336
sha3_384: 24e28e7df249c6f1553b19ee2ad256c111bfb6c0233d8995d1f285df0199e0a0ece29804f707c6f806aa70ab76ae250b
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-05-01 18:12:19

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2022
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

ML/PE-A + Troj/MSIL-FIN also known as:

BkavW32.AIDetectNet.01
DrWebTrojan.PackedNET.114
McAfeePacked-MR!425C4DA97533
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.EMQ
APEXMalicious
AvastWin32:RATX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Generic
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL:slqM/PwJOonedCxGdaktJg)
F-SecureHeuristic.HEUR/AGEN.1204067
McAfee-GW-EditionBehavesLike.Win32.Packed.dz
FireEyeGeneric.mg.425c4da97533c026
SophosML/PE-A + Troj/MSIL-FIN
IkarusTrojan.MSIL.Crypt
AviraHEUR/AGEN.1204067
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.R416297
Acronissuspicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.CJDJ!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.4a7b3c

How to remove ML/PE-A + Troj/MSIL-FIN?

ML/PE-A + Troj/MSIL-FIN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment