Malware

ML/PE-A + Mal/TibsPk-A removal

Malware Removal

The ML/PE-A + Mal/TibsPk-A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/TibsPk-A virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine ML/PE-A + Mal/TibsPk-A?


File Info:

crc32: 59F5CD6E
md5: f52472042e9d5dd98b44fb19680089dc
name: F52472042E9D5DD98B44FB19680089DC.mlw
sha1: ecc0ef5c51c962e082076a3febddf47014014246
sha256: 20a3eea96f47ae9930a2809ae2b41f40fd96f8ece067b1f0222213ea0e5bef10
sha512: db5a2af5dd5aae4318170e5f563f185c9407ed77011ce3b4abbccc8f671eb3a95bef7978e1830615118ad0b1d29d5c6d2105496f1ce9f76055cbcf676d857967
ssdeep: 192:Ej4vAw/uGzEsBx88KA3818hnGWi8hnVjyWRd8h8N8J818x8d8z86Wun2I889DX17:0wznxkW5jElj3Jb7IdLEwcBi0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Mal/TibsPk-A also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan-Downloader ( 0048f6391 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.28161
CynetMalicious (score: 100)
CAT-QuickHealTrojanDownloader.Upatre.A6
ALYacTrojan.GenericKD.1450519
CylanceUnsafe
ZillyaDropper.Dapato.Win32.19044
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan-Downloader ( 0048f6391 )
Cybereasonmalicious.42e9d5
CyrenW32/Trojan.CAIH-0795
SymantecTrojan.Zbot!gen71
ESET-NOD32Win32/TrojanDownloader.Waski.A
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Trojan.Generickd-1052
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.1450519
NANO-AntivirusTrojan.Win32.Kryptik.cqzsav
ViRobotTrojan.Win32.Bublik.19456
MicroWorld-eScanTrojan.GenericKD.1450519
TencentMalware.Win32.Gencirc.10b3a0ae
Ad-AwareTrojan.GenericKD.1450519
SophosML/PE-A + Mal/TibsPk-A
ComodoTrojWare.Win32.TrojanDownloader.Waski.BQP@56743d
BitDefenderThetaGen:NN.ZexaF.34294.buX@aGKgCLai
VIPRETrojan.Win32.Zbot.o (v)
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.lm
FireEyeGeneric.mg.f52472042e9d5dd9
EmsisoftTrojan.GenericKD.1450519 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Dapato.oas
WebrootW32.Trojan.Gen
AviraTR/Kryptik.bqup.2
Antiy-AVLTrojan/Generic.ASMalwS.67051F
MicrosoftTrojan:Win32/Waski.A!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Dapato
GDataTrojan.GenericKD.1450519
AhnLab-V3Trojan/Win32.Waski.C230193
Acronissuspicious
McAfeePWSZbot-FMO!F52472042E9D
MAXmalware (ai score=100)
VBA32BScope.TrojanDownloader.Agent
MalwarebytesTrojan.Downloader
PandaGeneric Malware
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Upatre!1.A19D (CLASSIC)
IkarusTrojan-Spy.Zbot
MaxSecureTrojan.Upatre.Gen
FortinetW32/Zbot.HFQ!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml

How to remove ML/PE-A + Mal/TibsPk-A?

ML/PE-A + Mal/TibsPk-A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment