Fake

Should I remove “ML/PE-A + Mal/FakeAV-CS”?

Malware Removal

The ML/PE-A + Mal/FakeAV-CS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/FakeAV-CS virus can do?

  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine ML/PE-A + Mal/FakeAV-CS?


File Info:

crc32: DB714CF8
md5: a4422aa296e2891960e50bfd9e3f30e4
name: A4422AA296E2891960E50BFD9E3F30E4.mlw
sha1: 4a6d007e07c0c5dd95d13841425e2ae07c35c918
sha256: 450b13a02f87a3a0db4ed6f44822f4905b18f089a5e4846016d8eeb8d7576ac8
sha512: 9b72d5d09a5ce47905c7d8fe927ba362afae04628a8f676a261839dfb8257454885a1a176bf5a28e4e60eb55b28626d89850ad60ad8d4046e1a731811aa25f3d
ssdeep: 192:knjN2+g0xCWUeQhkk905pC9rSDHXZalCDnODmnVWBZ3icQMrW:dzwCWAj90D0rsXZalCDnRVWBIcDW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Mal/FakeAV-CS also known as:

K7AntiVirusTrojan ( 004f246c1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.5318
CynetMalicious (score: 100)
ALYacGen:Trojan.Malware.aqW@auUExYj
CylanceUnsafe
SangforTrojan.Win32.Filecoder.8
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 004f246c1 )
Cybereasonmalicious.296e28
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.FQ
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Malware.aqW@auUExYj
NANO-AntivirusTrojan.Win32.Filecoder.evhgqr
MicroWorld-eScanGen:Trojan.Malware.aqW@auUExYj
Ad-AwareGen:Trojan.Malware.aqW@auUExYj
SophosML/PE-A + Mal/FakeAV-CS
ComodoMalware@#3ho56ojw69shb
BitDefenderThetaAI:Packer.6F2691BF1E
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_APOCALYPSE.SM3
FireEyeGeneric.mg.a4422aa296e28919
EmsisoftGen:Trojan.Malware.aqW@auUExYj (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.ahmkd
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.22C5D7E
MicrosoftTrojan:Win32/Malex.gen!E
AegisLabTrojan.Win32.Generic.4!c
GDataWin32.Trojan-Ransom.Apocalypse.B
AhnLab-V3Malware/Win32.Generic.C1525092
McAfeeGeneric.cui
MAXmalware (ai score=99)
VBA32BScope.Trojan.Encoder
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_APOCALYPSE.SM3
RisingTrojan.Generic@ML.100 (RDML:PM28q6RFrpN8mwbxRyXIKA)
YandexTrojan.GenAsa!cy2BsDYjEqw
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Generic.CS!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove ML/PE-A + Mal/FakeAV-CS?

ML/PE-A + Mal/FakeAV-CS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment