Categories: Malware

About “ML/PE-A + Troj/Atbot-B” infection

The ML/PE-A + Troj/Atbot-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Atbot-B virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine ML/PE-A + Troj/Atbot-B?


File Info:

name: 60063BE5AF6650FD2F76.mlwpath: /opt/CAPEv2/storage/binaries/341d51b921126dbffee2d7e99cc6aec8d00e4396b3a1fe27691edb8e9fd36552crc32: 421E2B1Fmd5: 60063be5af6650fd2f76538a65e55e0esha1: dd238227fc1a3ceba1cc652d043a95d719f597d1sha256: 341d51b921126dbffee2d7e99cc6aec8d00e4396b3a1fe27691edb8e9fd36552sha512: da945e833f40d266ab9983ab3e9a91cd75eef7bb3ffe8281e2271bf0c0085ce785a384adf69a9433432d0c68fa636def26544d57de6d6e50b6fa9d8652bd53bessdeep: 24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4ec:ObCjPKNqQEfsw43qtmVfq4/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12BC5D0C5F2AA40E2DC123FF5582567C78B344E364B3840597BAB3D498F335E6C11AAB6sha3_384: e0146310a33f7369b909f62cf44e8886130df531562b0f4c6b90cc324a3022199cabd8c237f4e4ae8713a4c7fd804f4cep_bytes: e837c20000e979feffffcccccccccccctimestamp: 2010-01-15 16:09:54

Version Info:

Translation: 0x0409 0x04b0CompanyName: Neil Hodgson neilh@scintilla.orgFileDescription: SciTE - a Scintilla based Text EditorFileVersion: 1.75InternalName: SciTELegalCopyright: Copyright 1998-2007 by Neil HodgsonOriginalFilename: SciTE.EXEProductName: SciTEProductVersion: 1.75

ML/PE-A + Troj/Atbot-B also known as:

Bkav W32.AIDetect.malware2
DrWeb Trojan.Siggen17.49996
MicroWorld-eScan AIT:Trojan.Nymeria.1560
FireEye Generic.mg.60063be5af6650fd
ALYac AIT:Trojan.Nymeria.1560
Cylance Unsafe
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 005936091 )
K7GW Trojan ( 005936091 )
Cybereason malicious.5af665
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Generik.FVUXFFJ
APEX Malicious
ClamAV Win.Trojan.Autoit-6996111-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender AIT:Trojan.Nymeria.1560
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10b588b8
Ad-Aware AIT:Trojan.Nymeria.1560
Emsisoft AIT:Trojan.Nymeria.1560 (B)
VIPRE AIT:Trojan.Nymeria.1560
TrendMicro TSPY_ATBOT.SMAR5
McAfee-GW-Edition BehavesLike.Win32.Generic.vm
Sophos ML/PE-A + Troj/Atbot-B
SentinelOne Static AI – Suspicious PE
GData AIT:Trojan.Nymeria.1560
Google Detected
Avira HEUR/AGEN.1213924
Antiy-AVL Trojan/Generic.ASCommon.2C0
Arcabit AIT:Trojan.Nymeria.D618
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win.Atbot.C5106658
McAfee GenericRXAA-FA!60063BE5AF66
MAX malware (ai score=85)
VBA32 Trojan.Autoit.Obfus
Malwarebytes Generic.Trojan.Malicious.DDS
TrendMicro-HouseCall TSPY_ATBOT.SMAR5
Rising Trojan.Obfus/Autoit!1.E083 (CLASSIC)
MaxSecure Trojan.Malware.121218.susgen
Fortinet AutoIt/Packed.RN!tr
AVG Win32:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove ML/PE-A + Troj/Atbot-B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Zusy.297198 (B) information

The Zusy.297198 (B) is considered dangerous by lots of security experts. When this infection is…

2 mins ago

Should I remove “Trojan.Win32.Agent.xbnair”?

The Trojan.Win32.Agent.xbnair is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Malware.AI.3088816149 removal

The Malware.AI.3088816149 is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

About “Trojan.Generic.35804723” infection

The Trojan.Generic.35804723 is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

Worm.Win32.Vobfus.dfgo malicious file

The Worm.Win32.Vobfus.dfgo is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Fragtor.541113 removal instruction

The Fragtor.541113 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago