Malware

Should I remove “ML/PE-A + Mal/Behav-196”?

Malware Removal

The ML/PE-A + Mal/Behav-196 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Behav-196 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Authenticode signature is invalid

How to determine ML/PE-A + Mal/Behav-196?


File Info:

name: A96EAA3B2B4CBE15CDA1.mlw
path: /opt/CAPEv2/storage/binaries/7d4ed998dfcdcf0c5c3343767b01a6758da2c353c3b63615e47b9ac7f06c6bc8
crc32: C0CAE95E
md5: a96eaa3b2b4cbe15cda17955917efe60
sha1: 0b8995153f043c5f9f8ed2d8c946a03d9501ab1b
sha256: 7d4ed998dfcdcf0c5c3343767b01a6758da2c353c3b63615e47b9ac7f06c6bc8
sha512: 291a0a2759e7341dd974789bb6abfa606c0abfb8affd7273a1afc119df26f793362ed4902000d20dc2a5f01dcbb315b66624aebecdc704ea049f3225e2301ba2
ssdeep: 1536:3MPQ/9m4EMzypekuw2atduY4H7E8i64aK1Txr+TLfRv8wKhbwIJ:8PxpeRwjtduYMfiLLrGLJv8w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C635C2379C596A7F793013009B02F65BBFFB9285464DDD79F0C498A3C294D272AE2C6
sha3_384: 3f73a8de9d830bdd5317430161dd40d728f9d7999cf2598aa6bf152dc4abad73d18795115fe1b9a9c2e95bea7517ed55
ep_bytes: 4a87c0f9e800000000495fe900000000
timestamp: 2007-11-05 16:17:47

Version Info:

0: [No Data]

ML/PE-A + Mal/Behav-196 also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Heur.Conjar.9
ClamAVWin.Malware.Conjar-9957981-0
FireEyeGeneric.mg.a96eaa3b2b4cbe15
CylanceUnsafe
VIPREGen:Heur.Conjar.9
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 000219791 )
K7GWTrojan ( 000219791 )
Cybereasonmalicious.b2b4cb
CyrenW32/Injector.A.gen!Eldorado
SymantecTrojan.Packed.7
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Zlob.BXN
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.DNSChanger.abk
BitDefenderGen:Heur.Conjar.9
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Heur.Conjar.9
EmsisoftGen:Heur.Conjar.9 (B)
ComodoTrojWare.Win32.DNSChanger.ABK@l9a33
DrWebTrojan.DnsChange.7803
TrendMicroMal_Mlwr-13
McAfee-GW-Editiongeneric!bg.enl
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Behav-196
SentinelOneStatic AI – Malicious PE
AviraBDS/Backdoor.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Heur.Conjar.9
GoogleDetected
AhnLab-V3Trojan/Win.Agent.R500452
Acronissuspicious
McAfeegeneric!bg.enl
MAXmalware (ai score=88)
VBA32suspected of Trojan-Downloader.Agent.31
MalwarebytesMalware.AI.3725775333
TrendMicro-HouseCallMal_Mlwr-13
RisingTrojan.Zlob!1.A07E (CLASSIC)
YandexTrojan.GenAsa!cONGUGy0GTw
IkarusTrojan.Win32.DNSChanger
FortinetW32/PackRPCrypt.RPA!tr
BitDefenderThetaGen:NN.ZexaF.34698.eeW@am3!Gjj
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove ML/PE-A + Mal/Behav-196?

ML/PE-A + Mal/Behav-196 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment