Categories: Malware

What is “ML/PE-A + Troj/MSIL-SIP”?

The ML/PE-A + Troj/MSIL-SIP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/MSIL-SIP virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine ML/PE-A + Troj/MSIL-SIP?


File Info:

name: A8DE6B55EB63407C9229.mlwpath: /opt/CAPEv2/storage/binaries/207053645039df06db456c26b104682568eb6755ea28a1df10c89b9465f71156crc32: 3ED61BA2md5: a8de6b55eb63407c9229abfa8d890173sha1: 27282f91004010790c8f025bc5f9e5c26d0bce8esha256: 207053645039df06db456c26b104682568eb6755ea28a1df10c89b9465f71156sha512: ae01f06fc9ad0febdca94540f8afc01650d525e1aac7bd50bc61a4b0add348c56481d989e3b0689f13c94f9eb134092640e25d8a9050c7d3291d9fc63cc148a2ssdeep: 12288:TysCCKoS/LLmoLz63o2nFqDHIzFa5nW+tGG:KCoh+BFqDHIzFaVGGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11AA4E074719A45A3E65F99B032A8F9F0037132F394D2DB980FA89A881BE5F517F4091Fsha3_384: f6983f25dc932b8c68aae75c6853ae7ceb3fa7bdfd7eafaaac575c588170c4fdf774c60c09e896bf2c9fe7e57a477bd3ep_bytes: ff250020400000000000000000000000timestamp: 2022-02-07 04:49:08

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: kleber-swf.comFileDescription: Risk ManagementFileVersion: 1.0.0.0InternalName: RSAOAEPKeyExchangeFormatt.exeLegalCopyright: Copyright © kleber-swf 2015LegalTrademarks: OriginalFilename: RSAOAEPKeyExchangeFormatt.exeProductName: Risk ManagementProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

ML/PE-A + Troj/MSIL-SIP also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38915267
McAfee AgentTesla-FDGQ!A8DE6B55EB63
Cylance Unsafe
Sangfor Trojan.Win32.GenericML.xnet
CrowdStrike win/malicious_confidence_90% (W)
K7GW Trojan ( 0058e0fa1 )
K7AntiVirus Trojan ( 0058e0fa1 )
Cyren W32/MSIL_Agent.CSA.gen!Eldorado
Symantec Scr.Malcode!gdn30
ESET-NOD32 a variant of MSIL/Kryptik.AEFH
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Trojan.Multi.GenericML.xnet
BitDefender Trojan.GenericKD.38915267
Avast Win32:TrojanX-gen [Trj]
Ad-Aware Trojan.GenericKD.38915267
Sophos ML/PE-A + Troj/MSIL-SIP
DrWeb Trojan.PackedNET.1168
TrendMicro TROJ_GEN.R002C0DB822
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
FireEye Generic.mg.a8de6b55eb63407c
Emsisoft Trojan.GenericKD.38915267 (B)
SentinelOne Static AI – Suspicious PE
GData MSIL.Trojan.PSE.OAVHL1
Webroot W32.Trojan.Gen
Avira TR/Kryptik.wezgk
MAX malware (ai score=84)
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
ViRobot Trojan.Win32.Z.Kryptik.456704.CQ
Microsoft Trojan:MSIL/AgentTesla.EFH!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MSILCrypt.R471410
BitDefenderTheta Gen:NN.ZemsilF.34212.Bm0@aGRimNe
ALYac Trojan.GenericKD.38915267
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.MalPack.PNG.Generic
TrendMicro-HouseCall TROJ_GEN.R002C0DB822
Ikarus Trojan-Spy.Keylogger.AgentTesla
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.AEFH!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.100401
Panda Trj/GdSda.A

How to remove ML/PE-A + Troj/MSIL-SIP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago