Fake

What is “ML/PE-A + Mal/FakeAV-ST”?

Malware Removal

The ML/PE-A + Mal/FakeAV-ST is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/FakeAV-ST virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine ML/PE-A + Mal/FakeAV-ST?


File Info:

crc32: B2A91D32
md5: 6e6bcfd6ea67d5524ad90816af4fdee0
name: 6E6BCFD6EA67D5524AD90816AF4FDEE0.mlw
sha1: acf4a4f2532eaa3c9b75a7904dcafc6e2a1a2c4d
sha256: ccd0d71cba1199ea82ff2df30767e7ccdfa9ac62d9a0504ad4cda6db4912b3a2
sha512: a8af8a1fe04b9fcddabb277c7a569c7f73a397462d0c9a42b88af15b49637a518fd042a4427e7ace13c461d5b51027f41becede5774b63cc54c472f80eb2c606
ssdeep: 3072:8DjabtcLayLXD6riZJW4NaBZdZz+gnza:8yb4jNaBZyr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Mal/FakeAV-ST also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.8128
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Urausy.C
ALYacGen:Variant.Johnnie.95104
CylanceUnsafe
ZillyaTrojan.Injector.Win32.407100
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/Urausy.6b3a51da
K7GWTrojan ( 0040f3c81 )
K7AntiVirusTrojan ( 0040f3c81 )
CyrenW32/FakeAlert.WR.gen!Eldorado
SymantecTrojan.Ransomlock.Q!g1
ESET-NOD32Win32/LockScreen.APR
APEXMalicious
AvastWin32:Reveton-RI [Trj]
ClamAVWin.Ransomware.Generickdz-9652427-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Johnnie.95104
NANO-AntivirusTrojan.Win32.Winlock.cqlfzd
SUPERAntiSpywareTrojan.Agent/Gen-Frauder
MicroWorld-eScanGen:Variant.Johnnie.95104
TencentMalware.Win32.Gencirc.10b54fef
Ad-AwareGen:Variant.Johnnie.95104
SophosML/PE-A + Mal/FakeAV-ST
ComodoTrojWare.Win32.Ransom.Foreign.SEA@4xzjgq
BitDefenderThetaGen:NN.ZexaF.34628.guW@aK970Wfi
VIPRETrojan.Win32.FakeAV.ka (v)
TrendMicroTROJ_RANSOM.SMMA
McAfee-GW-EditionBehavesLike.Win32.FakeSecTool.ch
FireEyeGeneric.mg.6e6bcfd6ea67d552
EmsisoftGen:Variant.Johnnie.95104 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Foreign.gne
WebrootW32.Rogue.Gen
AviraTR/Dropper.Gen8
eGambitGeneric.Malware
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.AFQ
AegisLabTrojan.Win32.Generic.lJAM
GDataGen:Variant.Johnnie.95104
TACHYONTrojan/W32.Foreign.106496.R
AhnLab-V3Trojan/Win32.Foreign.R68268
Acronissuspicious
McAfeeFake-SecTool!6E6BCFD6EA67
MAXmalware (ai score=100)
VBA32BScope.Trojan.Winlock
MalwarebytesTrojan.MalPack.LDGA
PandaTrj/Resdec.HEU
TrendMicro-HouseCallTROJ_RANSOM.SMMA
RisingTrojan.Agent!1.69A7 (CLOUD)
YandexTrojan.GenAsa!drr44/oOGcI
IkarusTrojan.Win32.Urausy
FortinetW32/FakeAV.SE!tr
AVGWin32:Reveton-RI [Trj]
Qihoo-360Win32/Ransom.Urausy.HwgAEpsA

How to remove ML/PE-A + Mal/FakeAV-ST?

ML/PE-A + Mal/FakeAV-ST removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment