Categories: Malware

About “ML/PE-A + Troj/Agent-YBF” infection

The ML/PE-A + Troj/Agent-YBF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Agent-YBF virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Telugu
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/Agent-YBF?


File Info:

crc32: 7A1417D4md5: db39a3fb1fad2d1af413ba626615b6cename: DB39A3FB1FAD2D1AF413BA626615B6CE.mlwsha1: b53021b0a6e70b87b3636e9bbe23066918ba78easha256: 6c9a46fdb539e37eb6a7303ee433ee0e46ddcb78565966c06ff017ef95fe26fcsha512: 9a4758cd3d6263d40c01372420b310a828cef6b4f3dbc6962404337d21c03e780faf192dcb3aff9f58428e1952ca98c88d8249855c6a9c32b7dd437124a6edebssdeep: 3072:XXOTk9hdWv1X8FV5LQz4fQoyDqAQQa3wMYcsHWorhp9JpS9f+MK04J+w6GcDzPS:Oo9hdW94V5sWGnOzYko1p9/k816Gyzqtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0InternalName: aFileVersion: 1.00CompanyName: M dhfgfdghgsdfdhd gs LegalTrademarks: tazzina caffxe8 CALDAProductName: Lambretta special ProductVersion: 1.00FileDescription: Inside your a.b.c.OriginalFilename: a.exe

ML/PE-A + Troj/Agent-YBF also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Spyware ( 0029a43a1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.2401
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
Zillya Trojan.Zbot.Win32.78544
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Spyware.61e8a936
K7GW Spyware ( 0029a43a1 )
Cybereason malicious.b1fad2
Symantec Trojan Horse
ESET-NOD32 Win32/Spy.Zbot.AAO
APEX Malicious
Avast Win32:Spyware-gen [Spy]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Cerber.1
NANO-Antivirus Trojan.Win32.Panda.dxcnqd
MicroWorld-eScan Trojan.Ransom.Cerber.1
Tencent Win32.Trojan.Generic.Wrqf
Ad-Aware Trojan.Ransom.Cerber.1
Sophos ML/PE-A + Troj/Agent-YBF
Comodo Malware@#17x8lttvvobz6
BitDefenderTheta AI:Packer.358C71FB21
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_AGENT_BK08478B.TOMC
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.fc
FireEye Generic.mg.db39a3fb1fad2d1a
Emsisoft Trojan.Ransom.Cerber.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.foc
Webroot W32.Malware.Gen
Avira TR/Dropper.VB.Gen
eGambit Unsafe.AI_Score_98%
Antiy-AVL Trojan/Generic.ASMalwS.5FF72
Microsoft PWS:Win32/Zbot
AegisLab Trojan.Win32.Generic.4!c
GData Trojan.Ransom.Cerber.1
TACHYON Trojan-Spy/W32.VB-ZBot.328704.B
AhnLab-V3 Spyware/Win32.Zbot.R39112
Acronis suspicious
McAfee PWS-Zbot.gen.oj
MAX malware (ai score=100)
VBA32 TrojanSpy.Zbot
Panda Generic Malware
TrendMicro-HouseCall TSPY_AGENT_BK08478B.TOMC
Yandex Trojan.GenAsa!fDTJfTN0ahw
Ikarus Trojan.VB.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Dorkbot.BAA!tr
AVG Win32:Spyware-gen [Spy]
Paloalto generic.ml

How to remove ML/PE-A + Troj/Agent-YBF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago