Malware

About “ML/PE-A + Mal/Behav-085” infection

Malware Removal

The ML/PE-A + Mal/Behav-085 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Behav-085 virus can do?

  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine ML/PE-A + Mal/Behav-085?


File Info:

name: 423267B50CDCD4DDF36F.mlw
path: /opt/CAPEv2/storage/binaries/3f45ddf46058009f3607d8216d8727ff8606772a702605b8069f19e94dbb0ad1
crc32: 0C507CE2
md5: 423267b50cdcd4ddf36fe74e33b6625a
sha1: ff77c73282461a650a26c4421cac5e2f79382ff8
sha256: 3f45ddf46058009f3607d8216d8727ff8606772a702605b8069f19e94dbb0ad1
sha512: 5157278810294b8293d63e386c27dd3d810ee8c40ea54e9907d0f5d923c5645483d89261f96d89cf7c0dbcb7a49e15a933f82d6e299581e71b7e17be272556e8
ssdeep: 49152:snz2oZuBlp5p9AUfHaJeW4SkZP4sz9Mbr777Q:szGbfHAfkZcw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1A54A05F5B49337D0B3C17AC9E7A7F5BA3238055B304AEB0254D7781E26AD2863A739
sha3_384: 91298aa890fb77a244110d0c35d8023d676dc839d80fe032b6238d05510b604b1819dce37cf1481ed897b97949e33562
ep_bytes: 558becb9050000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

ML/PE-A + Mal/Behav-085 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanBackdoor.Hupigon.AAEA
FireEyeGeneric.mg.423267b50cdcd4dd
ALYacBackdoor.Hupigon.AAEA
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.2353
K7AntiVirusTrojan ( 000001fa1 )
K7GWTrojan ( 000001fa1 )
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaAI:Packer.100CD6541E
CyrenW32/Delfloader.B.gen!Eldorado
SymantecTrojan.Killproc!gen
ESET-NOD32Win32/AutoRun.Delf.RX
TrendMicro-HouseCallTROJ_KILLPROC.AH
ClamAVWin.Packed.Pidgeon-9907670-0
KasperskyWorm.Win32.AutoRun.nf
BitDefenderBackdoor.Hupigon.AAEA
NANO-AntivirusTrojan.Win32.AutoRun.czawnf
AvastWin32:AutoRun-FI
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareBackdoor.Hupigon.AAEA
SophosML/PE-A + Mal/Behav-085
ComodoTrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
DrWebWin32.HLLW.Autoruner.1739
VIPREBehavesLike.Win32.Malware.sst (mx-v)
TrendMicroTROJ_KILLPROC.AH
McAfee-GW-EditionBehavesLike.Win32.Sural.vh
SentinelOneStatic AI – Malicious PE
EmsisoftBackdoor.Hupigon.AAEA (B)
APEXMalicious
GDataBackdoor.Hupigon.AAEA
JiangminTrojanDownloader.Delf.fbp
eGambitUnsafe.AI_Score_86%
AviraTR/Spy.Gen
Antiy-AVLTrojan/Generic.ASMalwS.DAC2
ViRobotTrojan.Win32.Autorun.102912.C
MicrosoftTrojanDownloader:Win32/Injector.gen!W
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.R39122
Acronissuspicious
McAfeeW32/Stirnet
MAXmalware (ai score=83)
VBA32BScope.Trojan.AntiAV
MalwarebytesMalware.AI.4237398717
RisingWorm.Win32.Autorun.isz (CLASSIC)
YandexTrojan.GenAsa!KSTrkpLikXg
IkarusWorm.Win32.AutoRun
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/AutoRun.AE
AVGWin32:AutoRun-FI
Cybereasonmalicious.50cdcd
PandaTrj/Genetic.gen

How to remove ML/PE-A + Mal/Behav-085?

ML/PE-A + Mal/Behav-085 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment