Malware

ML/PE-A + Troj/Agent-AGVW malicious file

Malware Removal

The ML/PE-A + Troj/Agent-AGVW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Agent-AGVW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A scripting utility was executed
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • A wscript.exe process commonly used in script or document file downloaders initiated network activity
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.blackievirus.com

How to determine ML/PE-A + Troj/Agent-AGVW?


File Info:

crc32: 1CA6584B
md5: 542318f838c2e4c750b9096d65b002b7
name: 542318F838C2E4C750B9096D65B002B7.mlw
sha1: 35292b91e70e90eefda75c38821a3066807f7d4e
sha256: d7669bd266827d3d2cd527983ebbbe04c3c57caf6de0c0801cffc4ab75098e60
sha512: cb50e533e292e7e214ab7c72ca775bed5b6dd5baaf44f46842041662bea08d5b36719742a2e0f818089890de9172c26c3d4e083c40b2c38617d0fd7f867ea2c8
ssdeep: 49152:recC8NeODlqnstLet3Lyr35DMnCIjtAyx2RAR5FeA6wYhbuRKwpB:icreAqnstLE155R2H
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Troj/Agent-AGVW also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45660074
FireEyeGeneric.mg.542318f838c2e4c7
CAT-QuickHealTrojan.Temr
ALYacTrojan.GenericKD.45660074
CylanceUnsafe
ZillyaTrojan.Temr.Win32.30
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45660074
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34804.jpZ@aulnvGn
CyrenW32/A-dfcd4cc8!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Plyromt.A
APEXMalicious
AvastWin32:Dropper-gen [Drp]
ClamAVWin.Trojan.Agent-1115797
KasperskyHEUR:Trojan.Win32.Temr.gen
NANO-AntivirusTrojan.Win32.Temr.cwgoin
Ad-AwareTrojan.GenericKD.45660074
SophosML/PE-A + Troj/Agent-AGVW
ComodoTrojWare.Win32.Meredrop.WSDY@59vy3r
F-SecureTrojan.TR/Meredrop.wsdy
DrWebTrojan.DownLoader11.4249
TrendMicroTROJ_GEN.R03BC0DAV21
McAfee-GW-EditionBehavesLike.Win32.Dropper.wh
EmsisoftTrojan.GenericKD.45660074 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.guwy
AviraTR/Meredrop.wsdy
Antiy-AVLTrojan/Win32.Temr
MicrosoftTrojan:Win32/Ymacco.AAEC
ArcabitTrojan.Generic.D2B8B7AA
AhnLab-V3Trojan/Win32.Exploit.R105896
ZoneAlarmHEUR:Trojan.Win32.Temr.gen
GDataWin32.Trojan.Agent.WP
CynetMalicious (score: 100)
TotalDefenseWin32/Tnega.AKEITS
Acronissuspicious
McAfeeGenericRXAA-AA!542318F838C2
MAXmalware (ai score=86)
VBA32BScope.TrojanRansom.Gen
MalwarebytesMalware.AI.3900326826
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DAV21
RisingTrojan.Injector!1.A1C3 (CLASSIC)
YandexTrojan.Temr!EMNCE67R25E
IkarusTrojan-Downloader.Win32.Tiny
FortinetW32/GenKryptik.ESFJ!tr
AVGWin32:Dropper-gen [Drp]
Cybereasonmalicious.838c2e
Qihoo-360HEUR/QVM07.1.057B.Malware.Gen

How to remove ML/PE-A + Troj/Agent-AGVW?

ML/PE-A + Troj/Agent-AGVW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment