Malware

ML/PE-A + Troj/VB-DZV malicious file

Malware Removal

The ML/PE-A + Troj/VB-DZV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/VB-DZV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/VB-DZV?


File Info:

name: 682A9A6A44B34917909A.mlw
path: /opt/CAPEv2/storage/binaries/be8d4750f8e0f2d7a36dfcd56659de530a7e9e138c036519aba2da7c7d0b3f18
crc32: CD0135E6
md5: 682a9a6a44b34917909a0b85f2ee36d0
sha1: 5b485f89560bd76d62aecdf7bb555d15dbbf5582
sha256: be8d4750f8e0f2d7a36dfcd56659de530a7e9e138c036519aba2da7c7d0b3f18
sha512: b1a8f4cee1810969d6d9855711b97527013361cf5ee01ed5e8d8b993b5783dc4bc10aee9c38dd0985a686f3ecce24f94971c251b9bef390a5df7c1f22c26db46
ssdeep: 12288:/cVOjcwfVDxpxh5OLpdNIrd4Ds5OLpdNIrd4D:/cVOjcwN1pxPmXIrdFmXIrd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ABD47B83B44C90F4E4694930442A4C1D9A6ABC5AC2472E5F32867FDE3FF32C36966673
sha3_384: 1eae3980c9e0ab6b7fe3ed26a6b61189f2886a1caa218e967b8f07c94321d877bd650f28c67c4b68da5aae147b182657
ep_bytes: 68908f4000e8f0ffffff000000000000
timestamp: 2008-06-02 13:39:06

Version Info:

Translation: 0x0804 0x04b0
CompanyName: 2146
ProductName:
FileVersion: 1.00
ProductVersion: 1.00
InternalName: avp
OriginalFilename: avp.exe

ML/PE-A + Troj/VB-DZV also known as:

Elasticmalicious (high confidence)
DrWebWin32.HLLP.Soul.2
MicroWorld-eScanGen:Variant.Doina.29488
FireEyeGeneric.mg.682a9a6a44b34917
ALYacGen:Variant.Doina.29488
MalwarebytesMalware.AI.4085803506
K7AntiVirusP2PWorm ( 0055e3e51 )
K7GWP2PWorm ( 0055e3e51 )
Cybereasonmalicious.a44b34
BitDefenderThetaAI:Packer.51780B1D1F
CyrenW32/VeeBee.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.VB.HG
TrendMicro-HouseCallPE_VB.JM
ClamAVWin.Trojan.Soul-4
KasperskyVirus.Win32.VB.lb
BitDefenderGen:Variant.Doina.29488
NANO-AntivirusVirus.Win32.VB.bnmwf
AvastWin32:VB-EJQ [Wrm]
TencentMalware.Win32.Gencirc.10b171bb
Ad-AwareGen:Variant.Doina.29488
SophosML/PE-A + Troj/VB-DZV
ComodoWorm.Win32.AutoRun.VB@81mkzj
TrendMicroPE_VB.JM
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.hm
EmsisoftGen:Variant.Doina.29488 (B)
SentinelOneStatic AI – Malicious PE
JiangminVirus.VB.dd
AviraTR/VB.LB.2
MAXmalware (ai score=82)
MicrosoftVirus:Win32/VB.DE
GDataGen:Variant.Doina.29488
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.VB.C49023
APEXMalicious
RisingWin32.VB.frp (CLASSIC)
YandexTrojan.GenAsa!Bx8Fg9B1WP8
IkarusHackTool.Win32.Kiser
FortinetW32/VB.LB
AVGWin32:VB-EJQ [Wrm]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove ML/PE-A + Troj/VB-DZV?

ML/PE-A + Troj/VB-DZV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment