Malware

ML/PE-A + Troj/Agent-THB removal tips

Malware Removal

The ML/PE-A + Troj/Agent-THB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Agent-THB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

How to determine ML/PE-A + Troj/Agent-THB?


File Info:

name: 327F40C20A026FA1D32F.mlw
path: /opt/CAPEv2/storage/binaries/f0ebf0013914ba73f8df9280ac25a9872ee1b6e79744b1bee1b3155f2b2450f7
crc32: 45B518EC
md5: 327f40c20a026fa1d32f5b2276018be6
sha1: 826b9ccd53aeda6b070d62e7e76ba6597a261b6c
sha256: f0ebf0013914ba73f8df9280ac25a9872ee1b6e79744b1bee1b3155f2b2450f7
sha512: 1fb41a7689497459685eeff34047044b6567d9bd7216bb22f1f2e7ea5b0fd9d9b67e5aac9464ec8052425a8cc6a4a9e8874dd4a378da26b191ca46e7a7ce03de
ssdeep: 6144:FbSxbSSRWTGnkP+6bwnkP+6b+YbSxbSaBMhhgV0xbSDdSDSoSDdSDSoSD8M:pekZ+m+vSeb23bqdqSoqdqSoqR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13264123A43939B53FB431D71C32D98ACCCFC5304A787E7A0E64577FA908AE42518669E
sha3_384: 478c32a929ce47caa01a5391d60c717b7eabe2a55200cd47faa6c152f9dbf06cd8c70b6782c672b657717020b3146bb7
ep_bytes: 60be002042008dbe00f0fdff5783cdff
timestamp: 2008-03-14 10:18:02

Version Info:

0: [No Data]

ML/PE-A + Troj/Agent-THB also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
DrWebTrojan.DownLoader.55990
MicroWorld-eScanTrojan.Crypt.AI
FireEyeGeneric.mg.327f40c20a026fa1
CAT-QuickHealTrojan.MauvaiseRI.S5244566
McAfeegeneric!bg.f
CylanceUnsafe
ZillyaWorm.Socks.Win32.357
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004ac0a31 )
K7GWTrojan ( 004ac0a31 )
Cybereasonmalicious.20a026
BitDefenderThetaAI:Packer.2F47B4D61B
VirITTrojan.Win32.Agent.BME
CyrenW32/Socks.A.gen!Eldorado
SymantecDownloader
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Socks.NAL
TrendMicro-HouseCallWORM_SOCKS.BL
ClamAVWin.Worm.Socks-9892592-0
KasperskyWorm.Win32.Socks.pgf
BitDefenderTrojan.Crypt.AI
NANO-AntivirusTrojan.Win32.Pace.ihwkc
RisingTrojan.Agent!1.6618 (CLASSIC)
Ad-AwareTrojan.Crypt.AI
SophosML/PE-A + Troj/Agent-THB
ComodoWorm.Win32.Agent.~CY@2v635
F-SecureTrojan.TR/PSW.Agent.nhg
BaiduWin32.Trojan-Downloader.Agent.au
VIPRETrojan.Crypt.AI
TrendMicroWORM_SOCKS.BL
McAfee-GW-EditionBehavesLike.Win32.Backdoor.fc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
EmsisoftTrojan.Crypt.AI (B)
IkarusTrojan-Downloader.Win32.Small
GDataWin32.Trojan.PSE.162YZAI
JiangminWorm/Socks.aa
AviraTR/PSW.Agent.nhg
Antiy-AVLWorm/Win32.Socks
ArcabitTrojan.Crypt.AI
ZoneAlarmWorm.Win32.Socks.pgf
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Socks.R2896
VBA32BScope.TrojanDownloader.Small
ALYacTrojan.Crypt.AI
MalwarebytesGeneric.Worm.Autorun.DDS
PandaTrj/Downloader.TCG
APEXMalicious
TencentWorm.Win32.Socks.za
YandexTrojan.GenAsa!Yuu3lqrxeJg
MAXmalware (ai score=85)
FortinetW32/Socks.NAL!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (D)

How to remove ML/PE-A + Troj/Agent-THB?

ML/PE-A + Troj/Agent-THB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment