Malware

About “ML/PE-A + Mal/Behav-320” infection

Malware Removal

The ML/PE-A + Mal/Behav-320 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Behav-320 virus can do?

  • Unconventionial language used in binary resources: Russian
  • The executable is compressed using UPX

How to determine ML/PE-A + Mal/Behav-320?


File Info:

crc32: CC385497
md5: 991609810aff694632ec76c405655bcc
name: 991609810AFF694632EC76C405655BCC.mlw
sha1: deff86b24b0c414c29ff696a82921bf1919008b0
sha256: 90ac74df8747277bb40225c1922d0aa8f6e84c37c39ac960022cb217185ae951
sha512: 2c4927a3f74c58cdfa48b521b233803c51a2c32fc4b425f8ad6a5f0a3b20ba158e494c2cc7e24d8afdecf015aec68e695cacf275941c609e9449f1ef267f618c
ssdeep: 12288:RMSU4joci8M6PW1GVFeFd60DFUyhezUWb/KJtH:6SUCpM2W1GvgmyezUWzw5
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

ML/PE-A + Mal/Behav-320 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004bcce41 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.14393
CynetMalicious (score: 100)
ALYacGen:Trojan.ShellStartup.QeW@a0wOd3bc
CylanceUnsafe
ZillyaTrojan.Gimemo.Win32.6128
SangforRansom.Win32.Gandcrab_22.se
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Gimemo.6982dc71
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.10aff6
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/LockScreen.AWI
APEXMalicious
AvastWin32:Agent-ATUS [Trj]
ClamAVWin.Malware.Atus-9659809-0
KasperskyTrojan-Ransom.Win32.Gimemo.cdqu
BitDefenderGen:Trojan.ShellStartup.QeW@a0wOd3bc
NANO-AntivirusTrojan.Win32.Gimemo.foalcc
MicroWorld-eScanGen:Trojan.ShellStartup.QeW@a0wOd3bc
TencentWin32.Trojan.Gimemo.Hsig
Ad-AwareGen:Trojan.ShellStartup.QeW@a0wOd3bc
SophosML/PE-A + Mal/Behav-320
ComodoMalware@#3q5s95c6ipzyg
BitDefenderThetaGen:NN.ZelphiF.34608.QeW@a0wOd3bc
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_LockScreen
McAfee-GW-EditionBehavesLike.Win32.Generic.jm
FireEyeGeneric.mg.991609810aff6946
EmsisoftGen:Trojan.ShellStartup.QeW@a0wOd3bc (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Gimemo.gmy
AviraTR/Strictor.oiuya
eGambitUnsafe.AI_Score_100%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Somhoveran.D!bit
ArcabitTrojan.ShellStartup.ED10009
AegisLabTrojan.Win32.Delf.mczC
ZoneAlarmTrojan-Ransom.Win32.Gimemo.cdqu
GDataGen:Trojan.ShellStartup.QeW@a0wOd3bc
AhnLab-V3Trojan/Win32.Gimemo.C1898785
Acronissuspicious
McAfeeGenericRXKP-UM!991609810AFF
MAXmalware (ai score=83)
VBA32TrojanRansom.Gimemo
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/CI.A
TrendMicro-HouseCallMal_LockScreen
RisingTrojan.LockScreen!1.AA76 (CLOUD)
YandexTrojan.GenAsa!lI5wcVyzMzo
IkarusTrojan.Strictor
FortinetW32/LockScreen.AW!tr
AVGWin32:Agent-ATUS [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Gimemo.HgIASOkA

How to remove ML/PE-A + Mal/Behav-320?

ML/PE-A + Mal/Behav-320 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment