Malware

About “ML/PE-A + W32/AutoIt-QA” infection

Malware Removal

The ML/PE-A + W32/AutoIt-QA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + W32/AutoIt-QA virus can do?

  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself

How to determine ML/PE-A + W32/AutoIt-QA?


File Info:

crc32: 71E7DD10
md5: 9e7db4d4fe37b2a5626c5b10a948f57a
name: 9E7DB4D4FE37B2A5626C5B10A948F57A.mlw
sha1: 989e3bf662135ee61bb52e06d27ccabcc1400d5e
sha256: 11f258e75377cd2cd0f0263a11d78d4290ccb5764e5e5ca7c64633616afeada2
sha512: 5dbee8900eca915f742f24ed4c1206b8ee7ee15a0f9c50ec109dab68ee49eb4bb119a39b68e06af9190d112f40f8e140060d49b79480f9b094ba4b53962f05fc
ssdeep: 98304:sE3gEREtE3gEREIE3gERERE3gEREZE3gEREZE3gERESE3gERERE3gEREoE3gEREK:+
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
FileVersion: 3, 3, 8, 1
FileDescription:
Translation: 0x0809 0x04b0

ML/PE-A + W32/AutoIt-QA also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 700000111 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop3.52876
CynetMalicious (score: 100)
CAT-QuickHealTrojan.AutoIt.Pistolar.A
ALYacTrojan.GenericKD.47235340
CylanceUnsafe
ZillyaTrojan.AutoIT.Win32.152522
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 700000111 )
Cybereasonmalicious.4fe37b
BaiduAutoIt.Worm.Agent.a
CyrenW32/AutoIt.SG.gen!Eldorado
SymantecW32.SillyFDC
ESET-NOD32Win32/Autoit.HZ
APEXMalicious
AvastAutoIt:Agent-DP [Trj]
ClamAVWin.Malware.Autoit-6981134-0
KasperskyTrojan.Win32.Autoit.blz
BitDefenderTrojan.GenericKD.47235340
NANO-AntivirusTrojan.Script.AutoIt.dbycns
MicroWorld-eScanTrojan.GenericKD.47235340
Ad-AwareTrojan.GenericKD.47235340
SophosML/PE-A + W32/AutoIt-QA
ComodoTrojWare.Win32.Autoit.n@4p0xzq
BitDefenderThetaAI:Packer.05DA809615
VIPREWorm.Win32.Autoit.qa (v)
McAfee-GW-EditionBehavesLike.Win32.Spyware.vc
FireEyeGeneric.mg.9e7db4d4fe37b2a5
EmsisoftTrojan.GenericKD.47235340 (B)
JiangminTrojan.MSIL.Zapchast.ag
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASSuf.23200
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Generic.D2D0C10C
ZoneAlarmTrojan.Win32.Autoit.blz
GDataTrojan.GenericKD.47235340
AhnLab-V3Win-Trojan/Autoit.305824
McAfeeGenericRXHC-HT!9E7DB4D4FE37
MAXmalware (ai score=85)
VBA32Worm.Autoit.Rush
PandaTrj/Autoit.gen
RisingDropper.Pistolar/Autoit!1.A603 (CLASSIC)
IkarusTrojan.Win32.Autoit
MaxSecureWin.MxResIcn.Heur.Gen
FortinetW32/Autoit.HZ!worm
AVGAutoIt:Agent-DP [Trj]

How to remove ML/PE-A + W32/AutoIt-QA?

ML/PE-A + W32/AutoIt-QA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment