Malware

ML/PE-A + Troj/MSIL-HVU malicious file

Malware Removal

The ML/PE-A + Troj/MSIL-HVU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/MSIL-HVU virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine ML/PE-A + Troj/MSIL-HVU?


File Info:

name: 8569636D4C8A3372FA91.mlw
path: /opt/CAPEv2/storage/binaries/c7463e8df38d42da7d2635379549bfd47193de4ae02e42f4b351c59e7f1c5696
crc32: A6D547D2
md5: 8569636d4c8a3372fa91b735c87ee3b7
sha1: 0a5046999580efc3e98fff2f8e1a1beee6fafb14
sha256: c7463e8df38d42da7d2635379549bfd47193de4ae02e42f4b351c59e7f1c5696
sha512: 9832fed6fb47ba35494179679549f6794bdefd79014e96c6368cd8f1548a22f6723a96bd085ac5a08aacab0f879f8dc60b05dfa5137a39d174835b9e68bfc9fc
ssdeep: 1536:9krYMXFvw749jCWRsJQIFw1n2hBjsVYROx:9kr/1EyCvJYn2ix
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10B93ED2229EB509DF3A7AFB21FD9F8FF896AE573650E70B6354107064B22E408D41736
sha3_384: 494ed7dd551056be6b0010330f56910d5a94ab042e43575d2a8214332c1bfdd766005cf7fcb11f16ae92f90b76ee04a3
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-03-04 12:21:18

Version Info:

Translation: 0x0000 0x04b0
Comments: d32e8b06-c315-44f3-8582-7018a26e44ef
CompanyName: d32e8b06-c315-44f3-8582-7018a26e44ef
FileDescription: d32e8b06-c315-44f3-8582-7018a26e44ef
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: d32e8b06-c315-44f3-8582-7018a26e44ef
LegalTrademarks: d32e8b06-c315-44f3-8582-7018a26e44ef
OriginalFilename: WindowsApplication1.exe
ProductName: d32e8b06-c315-44f3-8582-7018a26e44ef
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

ML/PE-A + Troj/MSIL-HVU also known as:

BkavW32.AIDetectNet.01
LionicHeuristic.File.Generic.00×1!p
DrWebBackDoor.NJRat.355
MicroWorld-eScanTrojan.MSIL.Basic.3.Gen
FireEyeGeneric.mg.8569636d4c8a3372
CAT-QuickHealBackdoor.Fynloski.A3
ALYacTrojan.MSIL.Basic.3.Gen
CylanceUnsafe
VIPRETrojan.MSIL.Basic.3.Gen
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004b8b441 )
K7GWTrojan ( 004b8b441 )
Cybereasonmalicious.d4c8a3
ArcabitTrojan.MSIL.Basic.3.Gen
BitDefenderThetaGen:NN.ZemsilF.34592.fq0@aqJROJg
VirITBackdoor.Win32.NJRat.NR
SymantecBackdoor.Ratenjay
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.BEW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Ursu-8015308-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.MSIL.Basic.3.Gen
NANO-AntivirusTrojan.Win32.Kryptik.ewfwib
AvastWin32:Malware-gen
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:6CWPscm1x4FYV3IarqRLtA)
Ad-AwareTrojan.MSIL.Basic.3.Gen
EmsisoftTrojan.MSIL.Basic.3.Gen (B)
McAfee-GW-EditionGeneric.dpz
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/MSIL-HVU
IkarusBackdoor.MSIL.Bladabindi
GoogleDetected
AviraHEUR/AGEN.1235384
MAXmalware (ai score=97)
Antiy-AVLTrojan/Generic.ASMalwS.3303
MicrosoftBackdoor:MSIL/Bladabindi.AJ
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataTrojan.MSIL.Basic.3.Gen
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.RL_Generic.C3524860
Acronissuspicious
McAfeeGeneric.dpz
MalwarebytesTrojan.MalPack.MSIL
TencentWin32.Trojan.Generic.Dztp
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.BDI!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove ML/PE-A + Troj/MSIL-HVU?

ML/PE-A + Troj/MSIL-HVU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment