Fake

What is “ML/PE-A + Mal/FakeAV-BW”?

Malware Removal

The ML/PE-A + Mal/FakeAV-BW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/FakeAV-BW virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The executable is compressed using UPX
  • Anomalous binary characteristics

Related domains:

twitter.com
www.virustotal.com

How to determine ML/PE-A + Mal/FakeAV-BW?


File Info:

crc32: 07DC626A
md5: 1cfbcae9f0a2669d0f75cb96fe3479fa
name: 1CFBCAE9F0A2669D0F75CB96FE3479FA.mlw
sha1: c35cd9b7647b67aecb7239e3df7260de276aa232
sha256: 82c54fe1dcdccd56b3a3b4b1e734d9ae380cf0609d9e9b6eb73c9fd71501ac21
sha512: 0ea608728afea86acc53be77c82d305cc3b9380ae8fabe593559f40f4972b1c84243120a69482fe6a04fdd2ab69e6562624a31f54ea97dd407ced2617ef7c308
ssdeep: 384:f5P6d+tTZcrUAPkCMZlm5P6d+tTZcVV4uT/:f964fAPeZM964e
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

ML/PE-A + Mal/FakeAV-BW also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.71392
FireEyeGeneric.mg.1cfbcae9f0a2669d
CAT-QuickHealTrojan.Vflooder.E3
McAfeeGenericRXEO-JW!1CFBCAE9F0A2
MalwarebytesUpatre.Trojan.Downloader.DDS
VIPRETrojan.Win32.Vflooder.a (v)
K7AntiVirusTrojan ( 004bcce41 )
BitDefenderTrojan.GenericKDZ.71392
K7GWDoS-Trojan ( 004b69ce1 )
Cybereasonmalicious.9f0a26
BaiduWin32.Trojan.Kryptik.hd
CyrenW32/S-d4826b4f!Eldorado
SymantecDownloader.Upatre
APEXMalicious
ClamAVWin.Malware.Vtflooder-6723768-0
KasperskyTrojan.Win32.Vtflooder.cft
NANO-AntivirusTrojan.Win32.Crypted.dbpklq
TencentTrojan.Win32.VtFlooder.a
Ad-AwareTrojan.GenericKDZ.71392
ComodoTrojWare.Win32.VTFlooder.A@5c5lsj
DrWebTrojan.Flood.22062
TrendMicroTrojan.Win32.VFLOODER.SM
McAfee-GW-EditionBehavesLike.Win32.VTFlooder.cz
SophosML/PE-A + Mal/FakeAV-BW
SentinelOneStatic AI – Malicious PE – Flooder
JiangminTrojan/Badur.cky
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.TSGeneric
ArcabitTrojan.Generic.D116E0
ZoneAlarmTrojan.Win32.Vtflooder.cft
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Vtflooder.C4212262
Acronissuspicious
VBA32Trojan.Badur
ALYacTrojan.GenericKDZ.71392
ESET-NOD32Win32/TrojanClicker.Tiny.NAM
TrendMicro-HouseCallTrojan.Win32.VFLOODER.SM
RisingTrojan.Vflooder!1.A171 (CLASSIC)
YandexTrojan.Vtflooder!kH4lWEy4Xv0
MAXmalware (ai score=88)
eGambitUnsafe.AI_Score_99%
FortinetW32/Vflooder.A!tr
BitDefenderThetaGen:NN.ZexaF.34804.gmW@aKRs1Hk
Qihoo-360HEUR/QVM19.1.0510.Malware.Gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Badur.ilcp

How to remove ML/PE-A + Mal/FakeAV-BW?

ML/PE-A + Mal/FakeAV-BW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment