Malware

ML/PE-A + Mal/Behav-031 malicious file

Malware Removal

The ML/PE-A + Mal/Behav-031 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Behav-031 virus can do?

  • Executable code extraction
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Clears Windows events or logs
  • Uses suspicious command line tools or Windows utilities

How to determine ML/PE-A + Mal/Behav-031?


File Info:

crc32: 3ADD6E8E
md5: 59a11294cc1496126fcd9af1a3371d0b
name: 59A11294CC1496126FCD9AF1A3371D0B.mlw
sha1: 68af606a3befec2e42564c9d4015d97c33fbfab9
sha256: 2a19c30b45f7d6c70ee5ed2229205587ec7ac00f6c5d3c3b2007989ed45e8a91
sha512: b39c7ddedcf89a2854a8a2603d11d4f79ac443e9789e6833248704b4d7e47d62147a2c6b5a858e293afe10a9dd1c5aa28e56a38103118ecad928246437752213
ssdeep: 6144:TtXM2XiXsN90ueg9cPyOvMzFM1LB5H/8BvJW7MkPr:Tt82sM90ueqOyCMzQ3IvJiMG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Mal/Behav-031 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
Cybereasonmalicious.a3befe
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.MedusaLocker.C
APEXMalicious
KasperskyHEUR:Trojan-Ransom.Win32.Generic
SophosML/PE-A + Mal/Behav-031
BitDefenderThetaGen:NN.ZexaF.34744.rCWbaWWGibji
FireEyeGeneric.mg.59a11294cc149612
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/MedusaLocker.MK!MTB
VBA32BScope.Trojan.Agent
RisingMalware.Heuristic!ET#78% (RDMK:cmRtazqbtDtVCwyculiFKhfDlGpV)

How to remove ML/PE-A + Mal/Behav-031?

ML/PE-A + Mal/Behav-031 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment