Malware

Should I remove “ML/PE-A + Mal/Behav-216”?

Malware Removal

The ML/PE-A + Mal/Behav-216 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Behav-216 virus can do?

  • Executable code extraction
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine ML/PE-A + Mal/Behav-216?


File Info:

crc32: 7A5B4EF2
md5: 7224767087b75d5f330ea052995e9400
name: 7224767087B75D5F330EA052995E9400.mlw
sha1: c8ee887dae157a98eb5f077619273c3379084ab5
sha256: d742f78e451a4342e72c97c4104492fbf5c0ba56ceac0c1d5699f9189ee6f2bd
sha512: 103fbaabf3fd2a01a180f9e534d746e231cd0412c81f25e5e664cea8d3fc0aac919883b879cf4e010f295e9f1c0ce75e86c2f79cee5e992a9c962fe4437dbe92
ssdeep: 3072:qbpu3DGVBkgZXmDV81NIanthnrMUvm0pzSn9KJ5nkgGICUejget7Pyey:/zGVBkgZXmDV8UanDrA0pzSy5kgu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0804 0x04b0
ProductVersion: 1.00
InternalName: x5de5x7a0b1
FileVersion: 1.00
OriginalFilename: x5de5x7a0b1.exe
ProductName: x5de5x7a0b1

ML/PE-A + Mal/Behav-216 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen1.49092
MalwarebytesMachineLearning/Anomalous.96%
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Generic.b52f48f6
Cybereasonmalicious.dae157
CyrenW32/Kryptik.BEQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
SophosML/PE-A + Mal/Behav-216
McAfee-GW-EditionBehavesLike.Win32.VBObfus.cm
FireEyeGeneric.mg.7224767087b75d5f
SentinelOneStatic AI – Suspicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_71%
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeArtemis!7224767087B7
VBA32BScope.Trojan.VBKrypt
RisingDropper.Generic!8.35E (CLOUD)
IkarusTrojan-Dropper
FortinetW32/PossibleThreat
AVGWin32:Malware-gen

How to remove ML/PE-A + Mal/Behav-216?

ML/PE-A + Mal/Behav-216 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment