Categories: Malware

About “ML/PE-A + Mal/Behav-085” infection

The ML/PE-A + Mal/Behav-085 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Behav-085 virus can do?

  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine ML/PE-A + Mal/Behav-085?


File Info:

name: 423267B50CDCD4DDF36F.mlwpath: /opt/CAPEv2/storage/binaries/3f45ddf46058009f3607d8216d8727ff8606772a702605b8069f19e94dbb0ad1crc32: 0C507CE2md5: 423267b50cdcd4ddf36fe74e33b6625asha1: ff77c73282461a650a26c4421cac5e2f79382ff8sha256: 3f45ddf46058009f3607d8216d8727ff8606772a702605b8069f19e94dbb0ad1sha512: 5157278810294b8293d63e386c27dd3d810ee8c40ea54e9907d0f5d923c5645483d89261f96d89cf7c0dbcb7a49e15a933f82d6e299581e71b7e17be272556e8ssdeep: 49152:snz2oZuBlp5p9AUfHaJeW4SkZP4sz9Mbr777Q:szGbfHAfkZcwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D1A54A05F5B49337D0B3C17AC9E7A7F5BA3238055B304AEB0254D7781E26AD2863A739sha3_384: 91298aa890fb77a244110d0c35d8023d676dc839d80fe032b6238d05510b604b1819dce37cf1481ed897b97949e33562ep_bytes: 558becb9050000006a006a004975f951timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

ML/PE-A + Mal/Behav-085 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Backdoor.Hupigon.AAEA
FireEye Generic.mg.423267b50cdcd4dd
ALYac Backdoor.Hupigon.AAEA
Cylance Unsafe
Zillya Worm.AutoRun.Win32.2353
K7AntiVirus Trojan ( 000001fa1 )
K7GW Trojan ( 000001fa1 )
CrowdStrike win/malicious_confidence_90% (D)
BitDefenderTheta AI:Packer.100CD6541E
Cyren W32/Delfloader.B.gen!Eldorado
Symantec Trojan.Killproc!gen
ESET-NOD32 Win32/AutoRun.Delf.RX
TrendMicro-HouseCall TROJ_KILLPROC.AH
ClamAV Win.Packed.Pidgeon-9907670-0
Kaspersky Worm.Win32.AutoRun.nf
BitDefender Backdoor.Hupigon.AAEA
NANO-Antivirus Trojan.Win32.AutoRun.czawnf
Avast Win32:AutoRun-FI
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Backdoor.Hupigon.AAEA
Sophos ML/PE-A + Mal/Behav-085
Comodo TrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
DrWeb Win32.HLLW.Autoruner.1739
VIPRE BehavesLike.Win32.Malware.sst (mx-v)
TrendMicro TROJ_KILLPROC.AH
McAfee-GW-Edition BehavesLike.Win32.Sural.vh
SentinelOne Static AI – Malicious PE
Emsisoft Backdoor.Hupigon.AAEA (B)
APEX Malicious
GData Backdoor.Hupigon.AAEA
Jiangmin TrojanDownloader.Delf.fbp
eGambit Unsafe.AI_Score_86%
Avira TR/Spy.Gen
Antiy-AVL Trojan/Generic.ASMalwS.DAC2
ViRobot Trojan.Win32.Autorun.102912.C
Microsoft TrojanDownloader:Win32/Injector.gen!W
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Banload.R39122
Acronis suspicious
McAfee W32/Stirnet
MAX malware (ai score=83)
VBA32 BScope.Trojan.AntiAV
Malwarebytes Malware.AI.4237398717
Rising Worm.Win32.Autorun.isz (CLASSIC)
Yandex Trojan.GenAsa!KSTrkpLikXg
Ikarus Worm.Win32.AutoRun
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/AutoRun.AE
AVG Win32:AutoRun-FI
Cybereason malicious.50cdcd
Panda Trj/Genetic.gen

How to remove ML/PE-A + Mal/Behav-085?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago