Categories: Malware

ML/PE-A + Mal/Darkeye-C removal

The ML/PE-A + Mal/Darkeye-C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Darkeye-C virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Punjabi
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup

How to determine ML/PE-A + Mal/Darkeye-C?


File Info:

name: 0AC1E04FD5848263DBC8.mlwpath: /opt/CAPEv2/storage/binaries/661af636d99ce4a057011621c53f051713f579e813b3813c7586a9c1ec23d0f1crc32: C78B6A76md5: 0ac1e04fd5848263dbc8c9862dc17fa7sha1: 26605962dd0f44f4ef287e6557a61027ed58f4bbsha256: 661af636d99ce4a057011621c53f051713f579e813b3813c7586a9c1ec23d0f1sha512: 547d5eaaf9fcc89f17fdac740d6d1b301882e6bfbf0d10e01805e609cf5c7593d52fb830fd9dfebe36a926b4117398302c5d2cafd403ee78231b8b9ea25839e5ssdeep: 3072:Ue2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38GA:UsxD5cwohO+O1sVG0/pZ6iPC82type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1706476612899121FF56E32778BC3842BA1C5F1A72533ED16D702DB4A02E2D527BCDB6Csha3_384: 33802199acde7e51c391b4ef3e65f597519c5d00beba1e3ef680fde80aeb124df1f638714378fec98297a677a375ef5bep_bytes: 68ec104000e8f0ffffff000000000000timestamp: 2012-07-16 19:26:14

Version Info:

Translation: 0x0409 0x04b0Comments: Ecorchée composta rockerCompanyName: barbatif lectrifieronsFileDescription: engonce'e cesures participesLegalCopyright: attesta médiante caoutcho 2000LegalTrademarks: borderon reniflerProductName: input e'miettantFileVersion: 4.02.0006ProductVersion: 4.02.0006InternalName: de'cocherOriginalFilename: de'cocher.exe

ML/PE-A + Mal/Darkeye-C also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
FireEye Generic.mg.0ac1e04fd5848263
ALYac Gen:Trojan.Heur3.LPT.sm1@aeYpLYdGb
Cylance Unsafe
Zillya Trojan.Injector.Win32.386830
Sangfor Trojan.Win32.Agent.suri
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Injector.e9fe8d8e
K7GW Riskware ( 0040eff71 )
Cybereason malicious.fd5848
Cyren W32/A-7518480b!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.UPB
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Agent.suri
BitDefender Gen:Trojan.Heur3.LPT.sm1@aeYpLYdGb
NANO-Antivirus Trojan.Win32.VP.hngcry
MicroWorld-eScan Gen:Trojan.Heur3.LPT.sm1@aeYpLYdGb
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10d014ed
Ad-Aware Gen:Trojan.Heur3.LPT.sm1@aeYpLYdGb
Emsisoft Gen:Trojan.Heur3.LPT.sm1@aeYpLYdGb (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.DownLoader6.14049
TrendMicro TROJ_GEN.R002C0RB822
McAfee-GW-Edition BehavesLike.Win32.Generic.ft
Sophos ML/PE-A + Mal/Darkeye-C
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.Heur3.LPT.sm1@aeYpLYdGb
Jiangmin Trojan/Agent.hisn
Avira TR/Dropper.Gen
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.Agent
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Heur3.LPT.EBE150
ZoneAlarm Trojan.Win32.Agent.suri
Microsoft Trojan:Win32/Sabsik.FL.B!ml
AhnLab-V3 Trojan/Win.Agent.R469284
Acronis suspicious
McAfee GenericRXAA-FA!0AC1E04FD584
VBA32 Trojan.Agent
Malwarebytes Trojan.Dropper
TrendMicro-HouseCall TROJ_GEN.R002C0RB822
Rising Trojan.Ymacco!8.11BE1 (TFE:4:OBHAEGhPT0F)
Ikarus Trojan.Win32.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBKrypt.MBSX!tr
BitDefenderTheta AI:Packer.3508113021
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove ML/PE-A + Mal/Darkeye-C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago