Malware

About “ML/PE-A + Troj/Atbot-B” infection

Malware Removal

The ML/PE-A + Troj/Atbot-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Atbot-B virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine ML/PE-A + Troj/Atbot-B?


File Info:

name: 60063BE5AF6650FD2F76.mlw
path: /opt/CAPEv2/storage/binaries/341d51b921126dbffee2d7e99cc6aec8d00e4396b3a1fe27691edb8e9fd36552
crc32: 421E2B1F
md5: 60063be5af6650fd2f76538a65e55e0e
sha1: dd238227fc1a3ceba1cc652d043a95d719f597d1
sha256: 341d51b921126dbffee2d7e99cc6aec8d00e4396b3a1fe27691edb8e9fd36552
sha512: da945e833f40d266ab9983ab3e9a91cd75eef7bb3ffe8281e2271bf0c0085ce785a384adf69a9433432d0c68fa636def26544d57de6d6e50b6fa9d8652bd53be
ssdeep: 24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4ec:ObCjPKNqQEfsw43qtmVfq4/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12BC5D0C5F2AA40E2DC123FF5582567C78B344E364B3840597BAB3D498F335E6C11AAB6
sha3_384: e0146310a33f7369b909f62cf44e8886130df531562b0f4c6b90cc324a3022199cabd8c237f4e4ae8713a4c7fd804f4c
ep_bytes: e837c20000e979feffffcccccccccccc
timestamp: 2010-01-15 16:09:54

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Neil Hodgson neilh@scintilla.org
FileDescription: SciTE - a Scintilla based Text Editor
FileVersion: 1.75
InternalName: SciTE
LegalCopyright: Copyright 1998-2007 by Neil Hodgson
OriginalFilename: SciTE.EXE
ProductName: SciTE
ProductVersion: 1.75

ML/PE-A + Troj/Atbot-B also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.Siggen17.49996
MicroWorld-eScanAIT:Trojan.Nymeria.1560
FireEyeGeneric.mg.60063be5af6650fd
ALYacAIT:Trojan.Nymeria.1560
CylanceUnsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005936091 )
K7GWTrojan ( 005936091 )
Cybereasonmalicious.5af665
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.FVUXFFJ
APEXMalicious
ClamAVWin.Trojan.Autoit-6996111-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderAIT:Trojan.Nymeria.1560
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10b588b8
Ad-AwareAIT:Trojan.Nymeria.1560
EmsisoftAIT:Trojan.Nymeria.1560 (B)
VIPREAIT:Trojan.Nymeria.1560
TrendMicroTSPY_ATBOT.SMAR5
McAfee-GW-EditionBehavesLike.Win32.Generic.vm
SophosML/PE-A + Troj/Atbot-B
SentinelOneStatic AI – Suspicious PE
GDataAIT:Trojan.Nymeria.1560
GoogleDetected
AviraHEUR/AGEN.1213924
Antiy-AVLTrojan/Generic.ASCommon.2C0
ArcabitAIT:Trojan.Nymeria.D618
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win.Atbot.C5106658
McAfeeGenericRXAA-FA!60063BE5AF66
MAXmalware (ai score=85)
VBA32Trojan.Autoit.Obfus
MalwarebytesGeneric.Trojan.Malicious.DDS
TrendMicro-HouseCallTSPY_ATBOT.SMAR5
RisingTrojan.Obfus/Autoit!1.E083 (CLASSIC)
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Packed.RN!tr
AVGWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove ML/PE-A + Troj/Atbot-B?

ML/PE-A + Troj/Atbot-B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment