Categories: Malware

ML/PE-A + Mal/SillyFDC-C removal instruction

The ML/PE-A + Mal/SillyFDC-C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/SillyFDC-C virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Reads data out of its own binary image
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ns1.player1253.com
ns1.videoall.net
ns1.mediashares.org

How to determine ML/PE-A + Mal/SillyFDC-C?


File Info:

crc32: 3CFBF799md5: 54b8f671de583b61e9a26c286a47844dname: 54B8F671DE583B61E9A26C286A47844D.mlwsha1: 1ac77ba00e8a12c337ca982722a9b856f792da40sha256: 07b8f41f222a76a7b4600d24dd361885b01d3d02dad9c3a194f9eda8f34060f7sha512: 611b777a09a52c0ec0b2caa30aea1526019e51c520fc4706bb370b3a7d2e83d2e7295bb1c39e04e42d064ad24a856937d8600a7e1716513897554ee36aa0d2d7ssdeep: 1536:mBGy3w2wn4h17HxxVEFSQAJs8m9RERgRcRHRQRZkjjE3JGX2WGH4dFkSJLMktBw:qGy3lu27x+FlA2wgZ5z4Cptype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0ProductVersion: 4.23InternalName: vNzGiCTNRDFileVersion: 4.23OriginalFilename: vNzGiCTNRD.exeProductName: wVMUmEqGEV

ML/PE-A + Mal/SillyFDC-C also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader2.13869
MicroWorld-eScan Gen:Variant.Symmi.87264
FireEye Generic.mg.54b8f671de583b61
ALYac Gen:Variant.Symmi.87264
Malwarebytes Generic.Trojan.Malicious.DDS
SUPERAntiSpyware Trojan.Agent/Gen-Frauder
Sangfor Malware
K7AntiVirus Trojan-Downloader ( 001ff72a1 )
K7GW Trojan-Downloader ( 001ff72a1 )
Cybereason malicious.1de583
BitDefenderTheta AI:Packer.449EDA4520
Cyren W32/Vobfus.O.gen!Eldorado
Symantec W32.Changeup!gen10
TotalDefense Win32/Vobfus.F!generic
APEX Malicious
Avast Win32:VB-RJU [Trj]
ClamAV Win.Trojan.Changeup-6169544-0
Kaspersky Worm.Win32.WBNA.ipa
BitDefender Gen:Variant.Symmi.87264
NANO-Antivirus Trojan.Win32.WBNA.dxfvpe
Rising Worm.Autorun!1.99ED (CLASSIC)
Ad-Aware Gen:Variant.Symmi.87264
Emsisoft Gen:Variant.Symmi.87264 (B)
VIPRE LooksLike.Win32.Malware!vb (v)
TrendMicro WORM_VOBFUS.SMIA
McAfee-GW-Edition BehavesLike.Win32.VBObfus.cm
Sophos ML/PE-A + Mal/SillyFDC-C
GData Gen:Variant.Symmi.87264
Jiangmin Trojan/Jorik.gnih
Avira TR/Dorifel.aqsza
Antiy-AVL Worm/Win32.WBNA.gen
ViRobot Trojan.Win32.A.VBKrypt.106496.BQ
ZoneAlarm Worm.Win32.WBNA.ipa
Microsoft Worm:Win32/Vobfus.gen!U
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/VBKrypt.Gen
McAfee VBObfus.f
MAX malware (ai score=84)
VBA32 Trojan.VBRA.0707
Cylance Unsafe
ESET-NOD32 a variant of Win32/AutoRun.VB.ABG
TrendMicro-HouseCall WORM_VOBFUS.SMIA
Yandex Trojan.GenAsa!QU2XOJneHI0
SentinelOne Static AI – Malicious PE – Worm
Fortinet W32/AutoRun.XM!worm
AVG Win32:VB-RJU [Trj]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM03.0.08E9.Malware.Gen

How to remove ML/PE-A + Mal/SillyFDC-C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago