Categories: Fake

ML/PE-A + Mal/FakeAV-MR information

The ML/PE-A + Mal/FakeAV-MR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/FakeAV-MR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine ML/PE-A + Mal/FakeAV-MR?


File Info:

crc32: A484A186md5: 1404092f56aabef7dc8ab66476575356name: 1404092F56AABEF7DC8AB66476575356.mlwsha1: 4ede10a5b0abdc5026c1afa8bc32a5972dc85010sha256: 081354e6b8495c2eb9fd034788011eaee329695c36332905a083b3ac7451fbfasha512: d685f2cdb329c0d728045bfa92672d393f00241b6a61077300d96429b1cf4f6ff6df99fd456b9f904dae8b508b379c12f44d12fae6a993cf9195d1dfbea3a331ssdeep: 1536:/wIKDgJDRefDt/ocslmF7Ck5CSeStUSAriofXcJBd0RPIWQ2RBGxlgX:/wcJsx4xS/+ScfkKHtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2010InternalName: UIScannerFileVersion: 13,0,21,1CompanyName: BitDefender S.R.L.ProductName: BitDefender 2010ProductVersion: 13,0,18,344FileDescription: BitDefender Antivirus ScannerOriginalFilename: uiscan.exeTranslation: 0x0409 0x04b0

ML/PE-A + Mal/FakeAV-MR also known as:

K7AntiVirus Trojan ( 0056ea461 )
DrWeb Trojan.Packed.21756
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Generic
ALYac Gen:Heur.FKP.1
Cylance Unsafe
Zillya Trojan.FakeAV.Win32.120113
Sangfor Ransom.Win32.Genasom.DN
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Genasom.e5e2c3ac
K7GW Trojan ( 0056ea461 )
Cybereason malicious.f56aab
Cyren W32/Ransom.J.gen!Eldorado
Symantec Trojan.Ransomlock!gen2
ESET-NOD32 a variant of Win32/Kryptik.OWR
APEX Malicious
Avast Win32:Mystic
ClamAV Win.Trojan.Ransom-7073
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.FKP.1
NANO-Antivirus Riskware.Win32.FlashApp.dnbmj
ViRobot Trojan.Win32.Z.Ransom.84992
SUPERAntiSpyware Trojan.Agent/Gen-FakeAV
MicroWorld-eScan Gen:Heur.FKP.1
Tencent Win32.Trojan.Generic.Dume
Ad-Aware Gen:Heur.FKP.1
Sophos ML/PE-A + Mal/FakeAV-MR
Comodo TrojWare.Win32.Trojan.Agent.~xtsa@3ymfaa
BitDefenderTheta Gen:NN.ZexaF.34722.fu0@a8t596aM
VIPRE Trojan.Win32.Ransom.do (v)
TrendMicro Ransom_Genasom.R002C0DEU21
McAfee-GW-Edition FakeAV-SecurityTool.js
FireEye Generic.mg.1404092f56aabef7
Emsisoft Gen:Heur.FKP.1 (B)
SentinelOne Static AI – Suspicious PE
Webroot W32.Malware.Gen
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.730994
Kingsoft Win32.Heur.KVM007.a.(kcloud)
Microsoft Ransom:Win32/Genasom.DN
AegisLab Trojan.Win32.Timer.j!c
GData Gen:Heur.FKP.1
TACHYON Joke/W32.FlashApp.84992.D
McAfee FakeAV-SecurityTool.js
MAX malware (ai score=100)
VBA32 Trojan.ExpProc.014
Panda Generic Malware
TrendMicro-HouseCall Ransom_Genasom.R002C0DEU21
Rising Trojan.Generic@ML.90 (RDML:sh5ELs/BsOmYKPbvrizd1w)
Yandex Trojan.FlashApp!bbWrmP9cW5Y
Ikarus Trojan-Ransom.Timer
MaxSecure Trojan.Yakes.dwnc
Fortinet W32/RansomTimer.fam!tr
AVG Win32:Mystic
Paloalto generic.ml

How to remove ML/PE-A + Mal/FakeAV-MR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago