Malware

ML/PE-A + Troj/Agent-AEUC information

Malware Removal

The ML/PE-A + Troj/Agent-AEUC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Agent-AEUC virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/Agent-AEUC?


File Info:

crc32: 5272B9F9
md5: aaff17eadc614fef4f065d69d4a5950a
name: AAFF17EADC614FEF4F065D69D4A5950A.mlw
sha1: cf8df38958d6ec0bca31b41d244170274f4ae17c
sha256: af5450d6ec23249783f1119c8716059194be2e40f4574f697dab72eac0223092
sha512: 305f6562e71547faf3e9a4a30c685698757654808e54d9432c615cb60b5562c2db780bf46dcae574ad0f877712853d09263f0503d79e10534c2ce768e7db788f
ssdeep: 24576:4MjPJ5g9KVGrdNikfu2hBfK8ilRty5olGJsx3:dJ5gEKNikf3hBfUiWx3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2010
InternalName: go.exe
FileVersion: 5.2.1.2
CompanyName: MSx420xab Corp
SpecialBuild:
LegalTrademarks: Legal
FileDescrsiption: gox421x2039.exe
Comments:
ProductName: Gox421x2030
ProductVersion: 5.2.1.3
PrivateBuild:
OriginalFilename: gog.exe
Translation: 0x0800 0x0026

ML/PE-A + Troj/Agent-AEUC also known as:

BkavW32.FamVT.GeND.Trojan
K7AntiVirusTrojan-Downloader ( 0040f6bd1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.28161
CynetMalicious (score: 100)
CAT-QuickHealTrojanDownloader.Upatre.A6
ALYacTrojan.Agent.BAVE
CylanceUnsafe
ZillyaTrojan.Generic.Win32.640589
SangforWin.Downloader.Upatre-5744087-0
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 004ebb4c1 )
Cybereasonmalicious.adc614
BaiduWin32.Trojan.Kryptik.mp
CyrenW32/Trojan.HEYR-7073
SymantecSMG.Heur!gen
ESET-NOD32Win32/TrojanDownloader.Small.AAB
ZonerTrojan.Win32.19328
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Downloader.Upatre-5744087-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.BAVE
NANO-AntivirusTrojan.Win32.Bublik.cqkilw
MicroWorld-eScanTrojan.Agent.BAVE
TencentMalware.Win32.Gencirc.10b0799a
Ad-AwareTrojan.Agent.BAVE
SophosML/PE-A + Troj/Agent-AEUC
ComodoTrojWare.Win32.Kryptik.BOZ@546pmn
BitDefenderThetaGen:NN.ZexaF.34770.6y3@a41e4tb
VIPRETrojan.Win32.Zbot.o (v)
McAfee-GW-EditionBehavesLike.Win32.Cutwail.dh
FireEyeGeneric.mg.aaff17eadc614fef
EmsisoftTrojan.Agent.BAVE (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Bublik.ggf
WebrootW32.Trojan.Gen
AviraTR/Yarwi.AD.5
eGambitRAT.Ammyy
Antiy-AVLTrojan/Generic.ASMalwS.5D7824
MicrosoftTrojan:Win32/Zbot.RT!MTB
GridinsoftTrojan.Win32.Agent.bot!s1
ArcabitTrojan.Agent.BAVE
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataWin32.Backdoor.FlawedAmmyy.VMXHJR
AhnLab-V3Trojan/Win32.Upatre.R267453
Acronissuspicious
McAfeeCutwail-FDGO!AAFF17EADC61
MAXmalware (ai score=81)
VBA32Trojan.Download
MalwarebytesUpatre.Trojan.Downloader.DDS
PandaGeneric Malware
RisingTrojan.Waski!1.A489 (CLASSIC)
IkarusTrojan.Win32.Badur
MaxSecureWin.MxResIcn.Heur.Gen
FortinetW32/Small.AAB!tr.dldr
AVGWin32:TrojanX-gen [Trj]
Qihoo-360HEUR/QVM19.1.4C3F.Malware.Gen

How to remove ML/PE-A + Troj/Agent-AEUC?

ML/PE-A + Troj/Agent-AEUC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment