Malware

ML/PE-A + Troj/Agent-BHBV malicious file

Malware Removal

The ML/PE-A + Troj/Agent-BHBV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Agent-BHBV virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Konkani
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
gamesboiler.com
ocsp.digicert.com
a.tomx.xyz

How to determine ML/PE-A + Troj/Agent-BHBV?


File Info:

crc32: 71B11B4F
md5: 278e3899ddce6c256a087f1262a4e246
name: 278E3899DDCE6C256A087F1262A4E246.mlw
sha1: 3fb024031a3dc6dda058457aed4aa7bfa23bd3d7
sha256: 9ad924ad6d71faef6e82aff70eac022e768ba4b2d78f1da49c014e7f9c37fc97
sha512: 1b5d530ec1a66374fc729d7d34ddcfb154deb8fadaeec645d02a4d21e49bf9c0ce74d1b62c4e0c80bb99ed0acc41eb71be33b6877c457964ec835f491cd33fde
ssdeep: 6144:XXGzjWVA8tBtKjCGAcj9em3wMVXBapOUZH6OR2l+eGhBkywAV+8:XWzjMAPjxAcj9qMdsIO6Oqzmr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVers: 7.0.21.21
InternalNames: galimatimat
FileVers: 7.0.2.54
LegalCopyrighd: Jdfgl sfd
Translations: 0x0158 0x143b

ML/PE-A + Troj/Agent-BHBV also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0057be8e1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.74995
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanPSW:Win32/Azorult.673dc4cd
K7GWTrojan ( 0057be8e1 )
Cybereasonmalicious.31a3dc
CyrenW32/Kryptik.EAT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HKSY
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Packed.Filerepmalware-9859230-0
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderTrojan.GenericKDZ.74995
NANO-AntivirusTrojan.Win32.Kryptik.jbxkpc
MicroWorld-eScanTrojan.GenericKDZ.74995
TencentWin32.Trojan.Agent.Hrpm
Ad-AwareTrojan.GenericKDZ.74995
SophosML/PE-A + Troj/Agent-BHBV
BitDefenderThetaGen:NN.ZexaF.34170.yyW@au2iu4fO
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R06CC0DE921
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.278e3899ddce6c25
EmsisoftTrojan.GenericKDZ.74995 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
AviraTR/AD.PredatorThief.npjhz
eGambitUnsafe.AI_Score_89%
Antiy-AVLTrojan/Generic.ASMalwS.339D052
MicrosoftTrojan:Win32/Azorult.NW!MTB
ArcabitTrojan.Generic.D124F3
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
GDataTrojan.GenericKDZ.74995
AhnLab-V3Trojan/Win.MalPe.R419185
Acronissuspicious
McAfeePacked-GBF!278E3899DDCE
MAXmalware (ai score=84)
VBA32BScope.Trojan.AET.281105
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R06CC0DE921
RisingTrojan.Kryptik!1.D599 (CLASSIC)
YandexTrojan.Kryptik!yCnHNP9Ao0o
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.6071356.susgen
FortinetW32/AGEN.1036!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove ML/PE-A + Troj/Agent-BHBV?

ML/PE-A + Troj/Agent-BHBV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment