Malware

ML/PE-A + Troj/Agent-BHBT removal tips

Malware Removal

The ML/PE-A + Troj/Agent-BHBT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Agent-BHBT virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

zipansion.com
usfinf.net

How to determine ML/PE-A + Troj/Agent-BHBT?


File Info:

crc32: 82D5ACAB
md5: 6d34a9b15cb0c698f71706b3b8852670
name: 6D34A9B15CB0C698F71706B3B8852670.mlw
sha1: 02423304e8656ba2e4c9d740aca9a207f2ca5366
sha256: 893f85a7b8e7977d8f458880ce874825c8b1f5b41d55aebab14d23e8aee2f9b6
sha512: bcc11216c32dbd5508c6098e7a6cdf0719f65257be22c0f5df6c277e3ac122a3b9557001526c06a8c23755047063dac17a1ef6e4313ce3747d2e6c2627c8e549
ssdeep: 49152:b0X2Rx/lXvMOThj6zqCvYxP4M338dB2IBlGuuDVUsdxxjeQZwxPYRKs:b0qx/lfMOR6zqCgxgg3gnl/IVUs1jeP
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

ML/PE-A + Troj/Agent-BHBT also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004bcce41 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.374405
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1469039
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Injector.03ddef9b
K7GWTrojan ( 00539ec91 )
Cybereasonmalicious.15cb0c
CyrenW32/Injector.AGG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Razy-9857221-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.374405
NANO-AntivirusTrojan.Win32.Packed2.jbvvfp
MicroWorld-eScanGen:Variant.Zusy.374405
TencentMalware.Win32.Gencirc.10cee064
Ad-AwareGen:Variant.Zusy.374405
SophosML/PE-A + Troj/Agent-BHBT
ComodoPacked.Win32.MUPX.Gen@24tbus
BitDefenderThetaGen:NN.ZexaF.34266.7oZ@aujGNte
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0RH621
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.6d34a9b15cb0c698
EmsisoftGen:Variant.Zusy.374405 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.foj
AviraTR/Crypt.ULPM.Gen
eGambitUnsafe.AI_Score_64%
Antiy-AVLTrojan/Generic.ASMalwS.3163A5C
MicrosoftTrojan:Win32/Injector.RAQ!MTB
ArcabitTrojan.Zusy.D5B685
GDataGen:Variant.Zusy.374405
AhnLab-V3PUP/Win32.Downloader.R237415
McAfeeGenericRXAA-AA!6D34A9B15CB0
MAXmalware (ai score=82)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Injector
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0RH621
RisingTrojan.Injector!1.C865 (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove ML/PE-A + Troj/Agent-BHBT?

ML/PE-A + Troj/Agent-BHBT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment