Categories: Malware

What is “ML/PE-A + Troj/Agent-AFVU”?

The ML/PE-A + Troj/Agent-AFVU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Agent-AFVU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Indonesian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine ML/PE-A + Troj/Agent-AFVU?


File Info:

name: 01380A60DB9017A1CD50.mlwpath: /opt/CAPEv2/storage/binaries/7e449ec89ef6c006c083e1e148094ef6fc26babc1ecb056852211047604c5aa5crc32: D80A084Bmd5: 01380a60db9017a1cd5072224432f414sha1: 0c0266538ec5b37eb003edd5f68ecc9e1916322dsha256: 7e449ec89ef6c006c083e1e148094ef6fc26babc1ecb056852211047604c5aa5sha512: 56ab02d92113b34e9072c4edded49806b922eb51a75384211cfa6906c1daa0e1310cef7bff524aaad5979270ee3ed1c8a0989c5b04077a6349eb1aa858fbed4fssdeep: 1536:dWfUIT6OIX1yQtHp5Nc9b8ndXRoNo7d1ZjviCeqxD6Z7jAgF35woKUL1HMwnVdf1:d4vOOOZdBwlHqx2VA05woKULiwnVQQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F914A40FB97D9539DA1BA1F04A9289E201ABBF24133484D686AF7C551B3FF327720785sha3_384: 1e14000985a454ba1d30894e28b176485be8482891e1c0e17154f78fd28eafbdd91149a7a8ee82ef59bcbe691dba6d6cep_bytes: 558bec81ec98000000e8d2f7ffffa118timestamp: 2014-01-30 14:09:02

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: Назначенные заданияFileVersion: 5.1.2600.5512 (xpsp.080413-2108)Translation: 0x0419 0x04b0

ML/PE-A + Troj/Agent-AFVU also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan Trojan.Cridex.Gen.1
ClamAV Win.Trojan.Androm-159
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Trojan.Cridex.Gen.1
Cylance Unsafe
Zillya Backdoor.Androm.Win32.5963
Sangfor Trojan.Win32.Save.a
K7AntiVirus Backdoor ( 0040f7921 )
K7GW Backdoor ( 0040f7921 )
Cybereason malicious.0db901
VirIT Trojan.Win32.Crypt2.CKIS
Cyren W32/Trojan.ZDQU-1149
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Zortob.B
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Cridex.Gen.1
NANO-Antivirus Trojan.Win32.Androm.csztax
SUPERAntiSpyware Trojan.Agent/Gen-Kuluoz
Avast Win32:Malware-gen
Tencent Trojan.Win32.DL.acm
Ad-Aware Trojan.Cridex.Gen.1
TACHYON Backdoor/W32.Androm.190464.B
Emsisoft Trojan.Cridex.Gen.1 (B)
Comodo Backdoor.Win32.Androm.BMUN@57ci6u
DrWeb BackDoor.Kuluoz.4
VIPRE Trojan.Cridex.Gen.1
TrendMicro TROJ_KULUOZ.SMC
McAfee-GW-Edition Packed-AM!01380A60DB90
Trapmine malicious.high.ml.score
FireEye Generic.mg.01380a60db9017a1
Sophos ML/PE-A + Troj/Agent-AFVU
SentinelOne Static AI – Malicious PE
GData Trojan.Cridex.Gen.1
Jiangmin Trojan.Generic.dvndn
Webroot
Avira TR/Dldr.Kuluoz.AD.1
Antiy-AVL Trojan/Generic.ASMalwS.A9D
Kingsoft Win32.Hack.Androm.bm.(kcloud)
Arcabit Trojan.Cridex.Gen.1
Microsoft TrojanDownloader:Win32/Kuluoz.D
Google Detected
AhnLab-V3 Win-Trojan/Agent.190464.HX
Acronis suspicious
McAfee Downloader-FGA
MAX malware (ai score=88)
VBA32 BScope.Backdoor.Kuluoz
Malwarebytes Backdoor.Andromeda
TrendMicro-HouseCall TROJ_KULUOZ.SMC
Rising Malware.FakeXLS/ICON!1.9C3D (CLASSIC)
Ikarus Trojan.Crypt3
MaxSecure Trojan.Malware.6854478.susgen
Fortinet W32/GenKryptik.ATAM!tr
BitDefenderTheta Gen:NN.ZexaF.34698.lu0@a0kKH@cI
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove ML/PE-A + Troj/Agent-AFVU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago