Categories: Malware

About “ML/PE-A + Mal/Behav-010” infection

The ML/PE-A + Mal/Behav-010 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Behav-010 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine ML/PE-A + Mal/Behav-010?


File Info:

crc32: 9790307Emd5: 9d75799cb2f6360b9d1e03fdb523bd1cname: 9D75799CB2F6360B9D1E03FDB523BD1C.mlwsha1: 0a034b178e14ca4923f819914eb1bf8cdd3e73a3sha256: 8d428021432e2e40ac01b48d3556b38c58a76ebf3e30502ddcc1d7bc388f3e80sha512: beb90f436837ea4dc5102c1bcb8e84e46f3e9afaeb9aa667eb4b77e6d3ffcc3fc6c621e2f3f45f3a86c35dcbf1620a3ee1d44b1cf4c277ca59b8b9e0ebe3874assdeep: 12288:AYtnzXJl9cXhDUMMrIUNj2UZJbwHeOfWzzqbIWs3cd2kNKcI2vM86ZHLNFnx5:fRbJl9CfoJNZGd2z2sMNKc08gh9x5type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Mal/Behav-010 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.9d75799cb2f6360b
McAfee Artemis!9D75799CB2F6
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky UDS:DangerousObject.Multi.Generic
Comodo TrojWare.Win32.Amtar.KNB@4wlm66
F-Secure Backdoor.BDS/Backdoor.Gen
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Sophos ML/PE-A + Mal/Behav-010
Ikarus PUA.NoobyProtect
Jiangmin TrojanDropper.Agent.bsvq
Avira BDS/Backdoor.Gen
Microsoft Trojan:Win32/Wacatac.D8!ml
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Win32.Packed.NoobyProtect.B
Cynet Malicious (score: 100)
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34590.4GX@aage!blb
VBA32 BScope.Trojan.Download
Malwarebytes Malware.AI.2459821779
ESET-NOD32 a variant of Win32/Packed.NoobyProtect.O suspicious
Rising Malware.Heuristic!ET#93% (RDMK:cmRtazrzhhoZR0lDo2acAMapJp+5)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet Riskware/Application
Paloalto generic.ml
MaxSecure Trojan.Malware.300983.susgen

How to remove ML/PE-A + Mal/Behav-010?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago