Malware

About “ML/PE-A + Troj/MSIL-HPV” infection

Malware Removal

The ML/PE-A + Troj/MSIL-HPV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/MSIL-HPV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine ML/PE-A + Troj/MSIL-HPV?


File Info:

name: DA0F0BEEFA45FE8B1A78.mlw
path: /opt/CAPEv2/storage/binaries/c79d01a125b5f1a0e6adbff3303dd1ef01245444ccc3fc1e6d90b95e251c001b
crc32: 99C29020
md5: da0f0beefa45fe8b1a789df761eef333
sha1: 3b715df6576139cb5c350cca8cdd14230c0616d1
sha256: c79d01a125b5f1a0e6adbff3303dd1ef01245444ccc3fc1e6d90b95e251c001b
sha512: 7cab6b37eeccf5434344d39970c8d37aec9fb3211ee2b12f4fbbcf5c3140d24809f4da98f720be5c5ad92837aeea14e08a04089f6779704e0c28ccb9995194c9
ssdeep: 98304:tVOJsQ2zAGUkfqIbYTprJkIXTyGY6tRpINv8Z2Tvhy:t8gAGUkfqNpdkA2GY4RpIN0Zwhy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F06390EF6F27E15CB1D513BD727D53843C3A1083A02C296E9AA36562F867EDCAC7509
sha3_384: f32d185da5efb1fc5c28c24f3818823bf570ea3e8dab95278153312a2527f71d26768be90daae1cf49bdf9a8d1aa4de9
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-11-16 08:28:45

Version Info:

Translation: 0x0000 0x04b0
CompanyName: aY_9_Z_J_q_
FileDescription: aw_3_V_3_
FileVersion: 6.8.10.41
InternalName: d.exe
LegalCopyright: Copyright © 2006
LegalTrademarks: a6_D_l_B_i_W_
OriginalFilename: d.exe
ProductName: aI_k_a_V_k_
ProductVersion: 6.8.10.41
Assembly Version: 4.6.8.37

ML/PE-A + Troj/MSIL-HPV also known as:

BkavW32.AIDetectNet.01
FireEyeGeneric.mg.da0f0beefa45fe8b
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.657613
BitDefenderThetaGen:NN.ZemsilF.34638.1p0@ayVG4so
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.CKN
ClamAVWin.Dropper.Zapchast-7778428-0
AvastMSIL:GenMalicious-E [Trj]
SophosML/PE-A + Troj/MSIL-HPV
F-SecureHeuristic.HEUR/AGEN.1208283
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1208283
Antiy-AVLTrojan/Win32.AGeneric
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
Acronissuspicious
MalwarebytesTrojan.Agent
APEXMalicious
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:GbQMg0g7zpLfOoyYazLVpQ)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.D279!tr
AVGMSIL:GenMalicious-E [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove ML/PE-A + Troj/MSIL-HPV?

ML/PE-A + Troj/MSIL-HPV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment