Malware

ML/PE-A + Mal/Behav-225 removal instruction

Malware Removal

The ML/PE-A + Mal/Behav-225 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Behav-225 virus can do?

  • At least one process apparently crashed during execution
  • Drops a binary and executes it
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the system manufacturer, likely for anti-virtualization
  • Creates a copy of itself

How to determine ML/PE-A + Mal/Behav-225?


File Info:

crc32: 3EBE86E8
md5: 912047706a95ccffb31c4adb912e0adb
name: 912047706A95CCFFB31C4ADB912E0ADB.mlw
sha1: f433a49239e0eabe31d1071094aee60e7857e705
sha256: 3f1643df156bd00c51d2986743d87abfe3e4d642200aa5dd8d0ef0644a602861
sha512: dceb3460777450f2893b74b5b632ad423c4d4dce37595f2157d5820e98d314032be678e3db757d4daf31f892d02f81c6fc8fb1e0730bf97c7a5aef5cfd1080e4
ssdeep: 768:sX0mvrQFZiRigW3BeBPkgkqMptgYToDWzbIDs:sXBrCGigWxaOmiHAs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Mal/Behav-225 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004b78a51 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.25806
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeGenericRXFT-ZL!912047706A95
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Farfli.33243685
K7GWTrojan ( 004b78a51 )
Cybereasonmalicious.06a95c
CyrenW32/Farfli.OIMS-2324
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Farfli.BLH
ZonerTrojan.Win32.86085
APEXMalicious
AvastWin32:BackdoorX-gen [Trj]
ClamAVWin.Malware.Farfli-7101089-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.37131878
NANO-AntivirusTrojan.Win32.AD.erhebd
MicroWorld-eScanTrojan.GenericKD.37131878
TencentMalware.Win32.Gencirc.10b0cd6d
Ad-AwareTrojan.GenericKD.37131878
SophosML/PE-A + Mal/Behav-225
BitDefenderThetaAI:Packer.B4D7A47F1E
VIPRETrojan.Win32.Redosdru.C (v)
TrendMicroBKDR_ZEGOST.SM37
McAfee-GW-EditionGenericRXFT-ZL!912047706A95
FireEyeGeneric.mg.912047706a95ccff
EmsisoftTrojan.GenericKD.37131878 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.beksk
WebrootW32.Malware.gen
AviraHEUR/AGEN.1109845
Antiy-AVLTrojan/Generic.ASMalwS.2153630
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Vigorf.A
GridinsoftTrojan.Win32.Agent.vb!s1
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.37131878
TACHYONTrojan/W32.Agent.36864.DUT
AhnLab-V3Trojan/Win32.RL_Generic.R371173
VBA32BScope.TrojanPSW.Cimuz.B
MAXmalware (ai score=100)
MalwarebytesBackdoor.Farfli
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_ZEGOST.SM37
RisingBackdoor.Agent!1.BA39 (CLASSIC)
IkarusTrojan.Win32.Farfli
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.CMC!tr
AVGWin32:BackdoorX-gen [Trj]
Paloaltogeneric.ml

How to remove ML/PE-A + Mal/Behav-225?

ML/PE-A + Mal/Behav-225 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment