Categories: Malware

ML/PE-A + Troj/Agent-BHBV malicious file

The ML/PE-A + Troj/Agent-BHBV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Agent-BHBV virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Konkani
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
gamesboiler.com
ocsp.digicert.com
a.tomx.xyz

How to determine ML/PE-A + Troj/Agent-BHBV?


File Info:

crc32: 71B11B4Fmd5: 278e3899ddce6c256a087f1262a4e246name: 278E3899DDCE6C256A087F1262A4E246.mlwsha1: 3fb024031a3dc6dda058457aed4aa7bfa23bd3d7sha256: 9ad924ad6d71faef6e82aff70eac022e768ba4b2d78f1da49c014e7f9c37fc97sha512: 1b5d530ec1a66374fc729d7d34ddcfb154deb8fadaeec645d02a4d21e49bf9c0ce74d1b62c4e0c80bb99ed0acc41eb71be33b6877c457964ec835f491cd33fdessdeep: 6144:XXGzjWVA8tBtKjCGAcj9em3wMVXBapOUZH6OR2l+eGhBkywAV+8:XWzjMAPjxAcj9qMdsIO6Oqzmrtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVers: 7.0.21.21InternalNames: galimatimatFileVers: 7.0.2.54LegalCopyrighd: Jdfgl sfdTranslations: 0x0158 0x143b

ML/PE-A + Troj/Agent-BHBV also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0057be8e1 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.GenericKDZ.74995
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanPSW:Win32/Azorult.673dc4cd
K7GW Trojan ( 0057be8e1 )
Cybereason malicious.31a3dc
Cyren W32/Kryptik.EAT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HKSY
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
ClamAV Win.Packed.Filerepmalware-9859230-0
Kaspersky HEUR:Trojan.Win32.Agent.pef
BitDefender Trojan.GenericKDZ.74995
NANO-Antivirus Trojan.Win32.Kryptik.jbxkpc
MicroWorld-eScan Trojan.GenericKDZ.74995
Tencent Win32.Trojan.Agent.Hrpm
Ad-Aware Trojan.GenericKDZ.74995
Sophos ML/PE-A + Troj/Agent-BHBV
BitDefenderTheta Gen:NN.ZexaF.34170.yyW@au2iu4fO
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R06CC0DE921
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
FireEye Generic.mg.278e3899ddce6c25
Emsisoft Trojan.GenericKDZ.74995 (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Malware.Gen
Avira TR/AD.PredatorThief.npjhz
eGambit Unsafe.AI_Score_89%
Antiy-AVL Trojan/Generic.ASMalwS.339D052
Microsoft Trojan:Win32/Azorult.NW!MTB
Arcabit Trojan.Generic.D124F3
ZoneAlarm HEUR:Trojan.Win32.Agent.pef
GData Trojan.GenericKDZ.74995
AhnLab-V3 Trojan/Win.MalPe.R419185
Acronis suspicious
McAfee Packed-GBF!278E3899DDCE
MAX malware (ai score=84)
VBA32 BScope.Trojan.AET.281105
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R06CC0DE921
Rising Trojan.Kryptik!1.D599 (CLASSIC)
Yandex Trojan.Kryptik!yCnHNP9Ao0o
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.6071356.susgen
Fortinet W32/AGEN.1036!tr
AVG Win32:RansomX-gen [Ransom]
Paloalto generic.ml

How to remove ML/PE-A + Troj/Agent-BHBV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago