Categories: Malware

ML/PE-A + Troj/VB-HPS information

The ML/PE-A + Troj/VB-HPS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/VB-HPS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/VB-HPS?


File Info:

name: 99EABCA5E6B476C1C807.mlwpath: /opt/CAPEv2/storage/binaries/a5c5473e70ff1e2bf5b54718d99bbdedbb80ec2b8a13cf4e83e4723ba362ddb5crc32: AEA98E9Amd5: 99eabca5e6b476c1c807e90c64869a9bsha1: 0a40d5239aa87eda7a48a951c01a7d80b8a4d824sha256: a5c5473e70ff1e2bf5b54718d99bbdedbb80ec2b8a13cf4e83e4723ba362ddb5sha512: d8328bb5957798bf02177a71ea0daf77c281739fd6d26fca153b1c59efc7b925cc9279a1a0354b5105b2638fd06b57e318d058841c2a1ffd269d6328e83d97ccssdeep: 6144:E9/h0fCxz/hFSVBTBIUxhuEl/hSRCMM53fDu8aJx:E95mgEBTX3uEBotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EB549F035EABB832D4944BFA6A3690E405E2523774F9AF17760353CEDB37511CE223A6sha3_384: 1d133c5f5c1ebf06464468a9d1f9d836c7a43a7d2ed578aed1e425dc4d1e824d29d63a38cf9c0a6ca504efc82b27a7cdep_bytes: 686c164000e8eeffffff000000000000timestamp: 2014-11-14 19:15:38

Version Info:

Translation: 0x0409 0x04b0CompanyName: BreakPoint Soft Ware 5ProductName: ThornbusFileVersion: 1.08.0009ProductVersion: 1.08.0009InternalName: UranisciOriginalFilename: Uranisci.exe

ML/PE-A + Troj/VB-HPS also known as:

Bkav W32.AIDetect.malware2
Lionic Heuristic.File.Generic.00×1!p
tehtris Generic.Malware
MicroWorld-eScan Gen:Trojan.Brresmon.Gen.1
FireEye Generic.mg.99eabca5e6b476c1
CAT-QuickHeal TrojanPWS.Zbot.AM3
McAfee Generic VB.ma
Cylance Unsafe
VIPRE Gen:Trojan.Brresmon.Gen.1
Sangfor [MICROSOFT VISUAL BASIC 5.0]
K7AntiVirus Spyware ( 0055e3db1 )
Alibaba TrojanSpy:Win32/Brresmon.683d37c1
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.5e6b47
Arcabit Trojan.Brresmon.Gen.1
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.Brresmon.Gen.1
NANO-Antivirus Trojan.Win32.Zbot.diwvwe
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Gen:Trojan.Brresmon.Gen.1
Emsisoft Gen:Trojan.Brresmon.Gen.1 (B)
Comodo Malware@#mn6wo0kpc9aj
DrWeb Trojan.PWS.Panda.547
Zillya Trojan.Zbot.Win32.170784
TrendMicro TROJ_GEN.R067C0CHF22
McAfee-GW-Edition Generic VB.ma
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/VB-HPS
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Zbot.eitg
Webroot W32.Trojan.GenKD
Google Detected
Avira HEUR/AGEN.1239213
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.31
Kingsoft Win32.Troj.Zbot.uo.(kcloud)
Microsoft PWS:Win32/Zbot
GData Gen:Trojan.Brresmon.Gen.1
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/MDA.140610.X1312
Acronis suspicious
BitDefenderTheta Gen:NN.ZevbaF.34592.rm1@aS4cjufi
VBA32 TrojanSpy.Zbot
TrendMicro-HouseCall TROJ_GEN.R067C0CHF22
Yandex TrojanSpy.Zbot!p8zJ9YWjB1Y
Ikarus Trojan-Spy.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.BJGR!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove ML/PE-A + Troj/VB-HPS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “Malware.AI.2861677099”?

The Malware.AI.2861677099 is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago

Malware.AI.4183435755 information

The Malware.AI.4183435755 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Dropped:Application.Generic.3571726 removal instruction

The Dropped:Application.Generic.3571726 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Trojan.Generic.35245150”?

The Trojan.Generic.35245150 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.1658877817 removal tips

The Malware.AI.1658877817 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “Win32/Pronny.JI” infection

The Win32/Pronny.JI is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago