Malware

What is “ML/PE-A + Mal/Agent-AWV”?

Malware Removal

The ML/PE-A + Mal/Agent-AWV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Agent-AWV virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

microsoft-com.mail.protection.outlook.com
quadoil.ru
lakeflex.ru

How to determine ML/PE-A + Mal/Agent-AWV?


File Info:

crc32: 49DD6904
md5: 9c0fa233e9b3ddd68a52353b25d3d0e7
name: 9C0FA233E9B3DDD68A52353B25D3D0E7.mlw
sha1: 5b703cc85e5956d858d45cf2534f3fb45e231ab8
sha256: 90c7a5c886279e9c255ca05cea430fbce8a8c227d775cf272ba028764a8e05df
sha512: 850b1ee01cd584bbdf01c908dfc8bc776706b4c1c54d722e3ccbed75a8cea95f17e68281333b5172305145a9dbbe254474e753424d9a33d8640f8b090463dc9d
ssdeep: 6144:GStkBJ6X851UYHeitHdV/t5xL9xL9xL9xL9xL9xL9xL9xL9xL9xL9xL9xL9xL9x:GSCBJW852atb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 13.54.37.21
Copyright: Copyrighz (C) 2021, fudkat
Translation: 0x0187 0x046a

ML/PE-A + Mal/Agent-AWV also known as:

K7AntiVirusTrojan ( 005892fe1 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.44330
CynetMalicious (score: 100)
ALYacGen:Variant.Fragtor.41311
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 005892fe1 )
Cybereasonmalicious.85e595
CyrenW32/Kryptik.FUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNIY
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Packed.Generic-9908949-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderGen:Variant.Fragtor.41311
MicroWorld-eScanGen:Variant.Fragtor.41311
Ad-AwareGen:Variant.Fragtor.41311
SophosML/PE-A + Mal/Agent-AWV
BitDefenderThetaGen:NN.ZexaF.34294.@t0@aeJY2keO
TrendMicroMal_Tofsee
McAfee-GW-EditionBehavesLike.Win32.Packed.th
FireEyeGeneric.mg.9c0fa233e9b3ddd6
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
AviraTR/ATRAPS.Gen2
eGambitUnsafe.AI_Score_91%
Antiy-AVLTrojan/Generic.ASMalwS.34D2B6D
MicrosoftRansom:Win32/StopCrypt.PT!MTB
GDataGen:Variant.Fragtor.41311
AhnLab-V3Ransomware/Win.Stop.R450862
Acronissuspicious
McAfeePacked-GEE!9C0FA233E9B3
MAXmalware (ai score=89)
VBA32Backdoor.Tofsee
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Tofsee
RisingTrojan.Kryptik!1.DAA2 (CLASSIC)
YandexTrojan.Kryptik!0IGFUxtuViY
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNIZ!tr
AVGWin32:Trojan-gen

How to remove ML/PE-A + Mal/Agent-AWV?

ML/PE-A + Mal/Agent-AWV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment