Malware

What is “ML/PE-A + Mal/Behav-156”?

Malware Removal

The ML/PE-A + Mal/Behav-156 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Behav-156 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine ML/PE-A + Mal/Behav-156?


File Info:

name: 7FB85594295AC98A396F.mlw
path: /opt/CAPEv2/storage/binaries/c22064f2f0ad332d9bebc6f3f715ef958d0b25f5d15781f91a8064ff40f18926
crc32: 7B269008
md5: 7fb85594295ac98a396f727bfbd4e812
sha1: 7f4bfbe9d707e01230520b5af6af1b894c084fd8
sha256: c22064f2f0ad332d9bebc6f3f715ef958d0b25f5d15781f91a8064ff40f18926
sha512: d21c75c1cd4e8174ccd3b793a8d572dd22a1f14d38bec8a4efba2844e871ad08f5539f9fb1b438a4836a1d6f9ae0e6b194af598c32b44881c7118f9a13fa1f76
ssdeep: 49152:q5EFUE5EFUy5EFUy5EFUM5EFUy5EFUy5EFUE5EFUy5EFUy5EFU:qCiECiyCiyCiMCiyCiyCiECiyCiyCi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BBB512E7478560BDCED880340A6F3E6D1757B15E0B681BD0E2D5EABC3E1A30AF891617
sha3_384: eae7b14bc3fd7e3ed8c68eaea0299f59e8ed8591644c906d574e6481c77a08c60b11e235831e9199d6bb0054f1b6a7c1
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

ML/PE-A + Mal/Behav-156 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47401452
FireEyeGeneric.mg.7fb85594295ac98a
CAT-QuickHealTrojan.QqpassPMF.S14264295
McAfeePWS-QQPass
CylanceUnsafe
ZillyaTrojan.QQPass.Win32.2179
K7AntiVirusTrojan ( 7000000f1 )
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.4295ac
BaiduWin32.Trojan-PSW.OLGames.bm
CyrenW32/QQPass.GIFW-2105
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Fasong.I
APEXMalicious
ClamAVWin.Trojan.Qqpass-172
KasperskyTrojan.Win32.Reconyc.fxms
BitDefenderTrojan.GenericKD.47401452
NANO-AntivirusTrojan.Win32.Reconyc.flewco
AvastWin32:Trojan-gen
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.GenericKD.47401452
TACHYONTrojan/W32.DP-Reconyc.512000
EmsisoftTrojan.GenericKD.47401452 (B)
DrWebTrojan.PWS.Qqpass
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_SPNR.15CG12
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
SophosML/PE-A + Mal/Behav-156
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.47401452
JiangminTrojan/PSW.QQPass.7002
MaxSecureTrojan.Malware.121218.susgen
AviraTR/QQpass.7002
Antiy-AVLTrojan/Generic.ASMalwS.3D9DAB
ArcabitTrojan.Generic.D2D349EC
ViRobotTrojan.Win32.A.PSW-QQPass.221805[ASPack]
MicrosoftPWS:Win32/QQpass.7002
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.QQPass.R57556
BitDefenderThetaGen:NN.ZelphiF.34294.kQZba8vqhonb
ALYacTrojan.GenericKD.47401452
MAXmalware (ai score=85)
VBA32TrojanPSW.QQpass
MalwarebytesMalware.AI.701273177
TrendMicro-HouseCallTROJ_SPNR.15CG12
RisingTrojan.QPWorkFile (CLASSIC)
YandexTrojan.GenAsa!WhueQjJX3a8
IkarusTrojan.Small
eGambitUnsafe.AI_Score_99%
FortinetW32/QQPass.7002!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (D)

How to remove ML/PE-A + Mal/Behav-156?

ML/PE-A + Mal/Behav-156 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment