Categories: Malware

ML/PE-A + Troj/Agent-THB removal tips

The ML/PE-A + Troj/Agent-THB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Agent-THB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

How to determine ML/PE-A + Troj/Agent-THB?


File Info:

name: 327F40C20A026FA1D32F.mlwpath: /opt/CAPEv2/storage/binaries/f0ebf0013914ba73f8df9280ac25a9872ee1b6e79744b1bee1b3155f2b2450f7crc32: 45B518ECmd5: 327f40c20a026fa1d32f5b2276018be6sha1: 826b9ccd53aeda6b070d62e7e76ba6597a261b6csha256: f0ebf0013914ba73f8df9280ac25a9872ee1b6e79744b1bee1b3155f2b2450f7sha512: 1fb41a7689497459685eeff34047044b6567d9bd7216bb22f1f2e7ea5b0fd9d9b67e5aac9464ec8052425a8cc6a4a9e8874dd4a378da26b191ca46e7a7ce03dessdeep: 6144:FbSxbSSRWTGnkP+6bwnkP+6b+YbSxbSaBMhhgV0xbSDdSDSoSDdSDSoSD8M:pekZ+m+vSeb23bqdqSoqdqSoqRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13264123A43939B53FB431D71C32D98ACCCFC5304A787E7A0E64577FA908AE42518669Esha3_384: 478c32a929ce47caa01a5391d60c717b7eabe2a55200cd47faa6c152f9dbf06cd8c70b6782c672b657717020b3146bb7ep_bytes: 60be002042008dbe00f0fdff5783cdfftimestamp: 2008-03-14 10:18:02

Version Info:

0: [No Data]

ML/PE-A + Troj/Agent-THB also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
DrWeb Trojan.DownLoader.55990
MicroWorld-eScan Trojan.Crypt.AI
FireEye Generic.mg.327f40c20a026fa1
CAT-QuickHeal Trojan.MauvaiseRI.S5244566
McAfee generic!bg.f
Cylance Unsafe
Zillya Worm.Socks.Win32.357
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004ac0a31 )
K7GW Trojan ( 004ac0a31 )
Cybereason malicious.20a026
BitDefenderTheta AI:Packer.2F47B4D61B
VirIT Trojan.Win32.Agent.BME
Cyren W32/Socks.A.gen!Eldorado
Symantec Downloader
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Socks.NAL
TrendMicro-HouseCall WORM_SOCKS.BL
ClamAV Win.Worm.Socks-9892592-0
Kaspersky Worm.Win32.Socks.pgf
BitDefender Trojan.Crypt.AI
NANO-Antivirus Trojan.Win32.Pace.ihwkc
Rising Trojan.Agent!1.6618 (CLASSIC)
Ad-Aware Trojan.Crypt.AI
Sophos ML/PE-A + Troj/Agent-THB
Comodo Worm.Win32.Agent.~CY@2v635
F-Secure Trojan.TR/PSW.Agent.nhg
Baidu Win32.Trojan-Downloader.Agent.au
VIPRE Trojan.Crypt.AI
TrendMicro WORM_SOCKS.BL
McAfee-GW-Edition BehavesLike.Win32.Backdoor.fc
SentinelOne Static AI – Malicious PE
Trapmine malicious.high.ml.score
Emsisoft Trojan.Crypt.AI (B)
Ikarus Trojan-Downloader.Win32.Small
GData Win32.Trojan.PSE.162YZAI
Jiangmin Worm/Socks.aa
Avira TR/PSW.Agent.nhg
Antiy-AVL Worm/Win32.Socks
Arcabit Trojan.Crypt.AI
ZoneAlarm Worm.Win32.Socks.pgf
Microsoft Trojan:Win32/Sabsik.TE.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Socks.R2896
VBA32 BScope.TrojanDownloader.Small
ALYac Trojan.Crypt.AI
Malwarebytes Generic.Worm.Autorun.DDS
Panda Trj/Downloader.TCG
APEX Malicious
Tencent Worm.Win32.Socks.za
Yandex Trojan.GenAsa!Yuu3lqrxeJg
MAX malware (ai score=85)
Fortinet W32/Socks.NAL!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_90% (D)

How to remove ML/PE-A + Troj/Agent-THB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago