Malware

ML/PE-A + Troj/VB-HPS information

Malware Removal

The ML/PE-A + Troj/VB-HPS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/VB-HPS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/VB-HPS?


File Info:

name: 99EABCA5E6B476C1C807.mlw
path: /opt/CAPEv2/storage/binaries/a5c5473e70ff1e2bf5b54718d99bbdedbb80ec2b8a13cf4e83e4723ba362ddb5
crc32: AEA98E9A
md5: 99eabca5e6b476c1c807e90c64869a9b
sha1: 0a40d5239aa87eda7a48a951c01a7d80b8a4d824
sha256: a5c5473e70ff1e2bf5b54718d99bbdedbb80ec2b8a13cf4e83e4723ba362ddb5
sha512: d8328bb5957798bf02177a71ea0daf77c281739fd6d26fca153b1c59efc7b925cc9279a1a0354b5105b2638fd06b57e318d058841c2a1ffd269d6328e83d97cc
ssdeep: 6144:E9/h0fCxz/hFSVBTBIUxhuEl/hSRCMM53fDu8aJx:E95mgEBTX3uEBo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EB549F035EABB832D4944BFA6A3690E405E2523774F9AF17760353CEDB37511CE223A6
sha3_384: 1d133c5f5c1ebf06464468a9d1f9d836c7a43a7d2ed578aed1e425dc4d1e824d29d63a38cf9c0a6ca504efc82b27a7cd
ep_bytes: 686c164000e8eeffffff000000000000
timestamp: 2014-11-14 19:15:38

Version Info:

Translation: 0x0409 0x04b0
CompanyName: BreakPoint Soft Ware 5
ProductName: Thornbus
FileVersion: 1.08.0009
ProductVersion: 1.08.0009
InternalName: Uranisci
OriginalFilename: Uranisci.exe

ML/PE-A + Troj/VB-HPS also known as:

BkavW32.AIDetect.malware2
LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Brresmon.Gen.1
FireEyeGeneric.mg.99eabca5e6b476c1
CAT-QuickHealTrojanPWS.Zbot.AM3
McAfeeGeneric VB.ma
CylanceUnsafe
VIPREGen:Trojan.Brresmon.Gen.1
Sangfor[MICROSOFT VISUAL BASIC 5.0]
K7AntiVirusSpyware ( 0055e3db1 )
AlibabaTrojanSpy:Win32/Brresmon.683d37c1
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.5e6b47
ArcabitTrojan.Brresmon.Gen.1
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Brresmon.Gen.1
NANO-AntivirusTrojan.Win32.Zbot.diwvwe
AvastWin32:Trojan-gen
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Trojan.Brresmon.Gen.1
EmsisoftGen:Trojan.Brresmon.Gen.1 (B)
ComodoMalware@#mn6wo0kpc9aj
DrWebTrojan.PWS.Panda.547
ZillyaTrojan.Zbot.Win32.170784
TrendMicroTROJ_GEN.R067C0CHF22
McAfee-GW-EditionGeneric VB.ma
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/VB-HPS
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.eitg
WebrootW32.Trojan.GenKD
GoogleDetected
AviraHEUR/AGEN.1239213
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.31
KingsoftWin32.Troj.Zbot.uo.(kcloud)
MicrosoftPWS:Win32/Zbot
GDataGen:Trojan.Brresmon.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MDA.140610.X1312
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.34592.rm1@aS4cjufi
VBA32TrojanSpy.Zbot
TrendMicro-HouseCallTROJ_GEN.R067C0CHF22
YandexTrojanSpy.Zbot!p8zJ9YWjB1Y
IkarusTrojan-Spy.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.BJGR!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove ML/PE-A + Troj/VB-HPS?

ML/PE-A + Troj/VB-HPS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment