Categories: Malware

ML/PE-A + Troj/Agent-BIIY (file analysis)

The ML/PE-A + Troj/Agent-BIIY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Agent-BIIY virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the Mercurial malware family

How to determine ML/PE-A + Troj/Agent-BIIY?


File Info:

name: 26B6BCCA9E14DFE7DFF3.mlwpath: /opt/CAPEv2/storage/binaries/ed07c71e674b75111be70488494c0cc4169ade0e03bb57f8783cd68f2e97ae6fcrc32: 11FD5834md5: 26b6bcca9e14dfe7dff3851a902da8cbsha1: 22d552c4f5557e9f52b2c676eb783e6748c8b4a9sha256: ed07c71e674b75111be70488494c0cc4169ade0e03bb57f8783cd68f2e97ae6fsha512: 011c2bbb4ed73a24a089bbfe099ef2d08d271cfd6e31b2280cb7e8f2db1d255a823950b35d7a1288227083ee7420b4d39579f04540c43a867ffdc3d3eed8ca47ssdeep: 768:2scG4ApfT6ahzpDXswIuZkedWTjFKZKfgm3Eh6l:VcKfnhz8edWTpF7Esltype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T16B130708B7ED9709F3FF4ABA5CB2412446B6B467AC32EB4E59845C9D0877B808850F77sha3_384: ba4a47e096a4c1865c2bd7ccdc655eec3d7fa04f1a558c10ccffd2113653ee50744cae2a93b82ee227a8154a8ecd6111ep_bytes: ff250020400000000000000000000000timestamp: 2022-01-31 03:06:56

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: output.exeLegalCopyright: OriginalFilename: output.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

ML/PE-A + Troj/Agent-BIIY also known as:

Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.5183
CAT-QuickHeal Trojan.MsilFC.S22016763
McAfee PWS-FDEB!26B6BCCA9E14
Cylance Unsafe
Zillya Trojan.CoinMiner.Win32.29369
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
BitDefenderTheta Gen:NN.ZemsilF.34182.cm0@auOKlMi
Cyren W32/MSIL_Agent.CPX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/PSW.Agent.SHS
ClamAV Win.Packed.Bulz-9868353-0
Kaspersky HEUR:Trojan-PSW.MSIL.Agent.gen
BitDefender IL:Trojan.MSILZilla.5183
SUPERAntiSpyware Trojan.Agent/Gen-Cerbu
APEX Malicious
Tencent Trojan.Win32.Agent.wc
TACHYON Trojan-PWS/W32.DN-Agent.42496.AR
Sophos ML/PE-A + Troj/Agent-BIIY
DrWeb Trojan.PWS.DiscordNET.50
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition PWS-FDEB!26B6BCCA9E14
FireEye IL:Trojan.MSILZilla.5183
Emsisoft IL:Trojan.MSILZilla.5183 (B)
Ikarus Trojan.MSIL.PSW
Avira HEUR/AGEN.1137455
Antiy-AVL Trojan/Generic.ASMalwS.3457B36
Microsoft PWS:MSIL/Mercurial!atmn
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agent.gen
GData MSIL.Trojan.PSE.14BW17L
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4507255
VBA32 TScope.Trojan.MSIL
ALYac IL:Trojan.MSILZilla.5183
MAX malware (ai score=81)
Malwarebytes Spyware.DiscordStealer
Avast Win32:MalwareX-gen [Trj]
Rising Stealer.Mercurial!1.D7B6 (CLASSIC)
Yandex Trojan.PWS.Agent!9S0Z+HHHU5o
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/PSW.4C4A!tr
AVG Win32:MalwareX-gen [Trj]
Panda Trj/GdSda.A

How to remove ML/PE-A + Troj/Agent-BIIY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago