Malware

ML/PE-A + Mal/Behav-160 removal instruction

Malware Removal

The ML/PE-A + Mal/Behav-160 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Behav-160 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine ML/PE-A + Mal/Behav-160?


File Info:

crc32: 2FC9DED0
md5: ca190bd0b2bb82c96754c7af7576ec51
name: CA190BD0B2BB82C96754C7AF7576EC51.mlw
sha1: 997eaf0c75d6c9540cc4f1964c3db88806af8cdb
sha256: 0c40406adcad192c0373aa9405ec432acdb102bb1f693bffa570982e2edcc89e
sha512: 8553f136a7487df839551455ab065781498110691fa0a2936ca4bd3e554945ec52f7be836dc0efbc97d5178d5e0866ff82042da9f8a35ae78ed1ab3f70ec8ab7
ssdeep: 384:CUI0+Fkm7SWZZYO5uez+b+hCNzfdZvJQwonoGoE8/n9rc5jA37oAXWh9mWsm:CUI0+FNSW3YO5z+b+hCFfHRAoGoE8/9
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: ? Microsoft Corporation. All rights reserved.
InternalName:
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Microsoft? Windows? Operating System
SpecialBuild:
ProductVersion: 6.1.7600.16385
FileDescription: Windows Enhanced Storage Password Authentication Program
OriginalFilename: EhStorAuthn.exe
Translation: 0x0804 0x04b0

ML/PE-A + Mal/Behav-160 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005376ae1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader18.16955
ClamAVWin.Malware.Nitol-6802818-0
McAfeeGenericRXAA-AA!CA190BD0B2BB
CylanceUnsafe
ZillyaTrojan.PornoBlocker.Win32.12249
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/PornoBlocker.be66ddd4
K7GWTrojan ( 005376ae1 )
Cybereasonmalicious.0b2bb8
BaiduWin32.Trojan.ServStart.ax
CyrenW32/Nitol.AC.gen!Eldorado
SymantecBackdoor.Nitol
ESET-NOD32Win32/Agent.RMM
ZonerTrojan.Win32.80438
APEXMalicious
AvastWin32:Dh-A [Heur]
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.PornoBlocker.ejtx
BitDefenderGen:Heur.Mint.Zard.30
NANO-AntivirusTrojan.Win32.MicroFake.cchebz
SUPERAntiSpywareTrojan.Agent/Gen-FakeMS
MicroWorld-eScanGen:Heur.Mint.Zard.30
TencentTrojan.Win32.Lapka.bw
Ad-AwareGen:Heur.Mint.Zard.30
SophosML/PE-A + Mal/Behav-160
ComodoTrojWare.Win32.Nitol.KA@6cq5hu
BitDefenderThetaAI:Packer.43C24E231F
TrendMicroDDoS.Win32.NITOL.SMG
McAfee-GW-EditionBehavesLike.Win32.Backdoor.mc
FireEyeGeneric.mg.ca190bd0b2bb82c9
EmsisoftGen:Heur.Mint.Zard.30 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PornoBlocker.eq
AviraTR/ATRAPS.hrva.12
MicrosoftTrojan:Win32/Occamy.C
AegisLabTrojan.Win32.PornoBlocker.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.Microfake.A
TACHYONRansom/W32.PornoBlocker.51200
AhnLab-V3Trojan/Win32.Nitol.R299383
Acronissuspicious
VBA32BScope.Trojan.Scar
MAXmalware (ai score=94)
MalwarebytesTrojan.FakeMS
PandaTrj/Genetic.gen
TrendMicro-HouseCallDDoS.Win32.NITOL.SMG
RisingRansom.PornoBlocker!8.24E (CLOUD)
YandexTrojan.GenAsa!H41PVEbKGsY
IkarusTrojan.Win32.MicroFake
FortinetW32/Agent.RMM!tr
AVGWin32:Dh-A [Heur]
Paloaltogeneric.ml
Qihoo-360Win32/DDoS.Nitol.HwsBEpsA

How to remove ML/PE-A + Mal/Behav-160?

ML/PE-A + Mal/Behav-160 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment