Malware

About “ML/PE-A + Mal/Behav-043” infection

Malware Removal

The ML/PE-A + Mal/Behav-043 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Behav-043 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits behavior characteristics of HawkEye keylogger.
  • Steals private information from local Internet browsers
  • Creates a copy of itself
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

z.whorecord.xyz
a.tomx.xyz
whatismyipaddress.com

How to determine ML/PE-A + Mal/Behav-043?


File Info:

crc32: 9695EA17
md5: f9a344963c55fdaed74a39b9dd226661
name: F9A344963C55FDAED74A39B9DD226661.mlw
sha1: 7e91f44c4ba1925e9ef476f81174f1b0dfbed628
sha256: bb5b9f418c1e5a2da84b42ec9be739b8093130f1cf61ea66438b179a6643ccb6
sha512: c301e579f17acf25c6df887d433f4276a6be4a5cfc14840afd13b9526c347173e6870ddd4306d2c91f3a1b88a8f8922a42ec2d549ce04f9a984e67839c314257
ssdeep: 12288:TvRCnLVad1AOmfRYf+sUxhVYCFEGTVmTy95SFcqpxan5n9Cn:TvRKLeFuR83AzxTVm+9w65q
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: SIzAembg.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: SIzAembg.exe

ML/PE-A + Mal/Behav-043 also known as:

K7AntiVirusTrojan ( 00510c591 )
LionicTrojan.Win32.Generic.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacGen:Variant.Ransom.Generic.3
CylanceUnsafe
ZillyaTrojan.Crypt.Win32.34973
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 00510c591 )
Cybereasonmalicious.63c55f
SymantecW32.Golroted
ESET-NOD32a variant of MSIL/Kryptik.JPZ
APEXMalicious
AvastWin32:DangerousSig [Trj]
KasperskyHEUR:Trojan-PSW.Win32.Generic
BitDefenderGen:Variant.Ransom.Generic.3
NANO-AntivirusTrojan.Win32.Xejgx.eqfrmx
MicroWorld-eScanGen:Variant.Ransom.Generic.3
TencentWin32.Trojan.Falsesign.Efkl
Ad-AwareGen:Variant.Ransom.Generic.3
SophosML/PE-A + Mal/Behav-043
ComodoTrojWare.MSIL.Kryptik.JQZ@7dbx3x
BitDefenderThetaGen:NN.ZemsilF.34796.Km1@a0LYBak
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_KRYPTIK.XXUEX
McAfee-GW-EditionTrojan-FNEU!F9A344963C55
FireEyeGeneric.mg.f9a344963c55fdae
EmsisoftGen:Variant.Ransom.Generic.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Generic.zl
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1109442
Antiy-AVLTrojan/Generic.ASMalwS.20DC046
MicrosoftPUA:Win32/InstallCore
ArcabitTrojan.Ransom.Generic.3
GDataGen:Variant.Ransom.Generic.3
AhnLab-V3Win-Trojan/MSILKrypt.Exp
McAfeeTrojan-FNEU!F9A344963C55
MAXmalware (ai score=100)
MalwarebytesSpyware.Pony
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_KRYPTIK.XXUEX
IkarusTrojan-Spy.MSIL.Golroted
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Generic.AP.FDE1C!tr
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanPSW.Generic.HwMAEpsA

How to remove ML/PE-A + Mal/Behav-043?

ML/PE-A + Mal/Behav-043 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment