Categories: Malware

ML/PE-A + Troj/VB-HTM malicious file

The ML/PE-A + Troj/VB-HTM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/VB-HTM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine ML/PE-A + Troj/VB-HTM?


File Info:

name: 741A87F74E13DC3C0EFE.mlwpath: /opt/CAPEv2/storage/binaries/addacdd97b7e5af628bb383c31f0e52e090140282e1db2455fb2f44e83d83da5crc32: 77C5AD09md5: 741a87f74e13dc3c0efe3cd634d35898sha1: 0ba79d3cc6e75335853a9e82b24712fcbd3ff7b6sha256: addacdd97b7e5af628bb383c31f0e52e090140282e1db2455fb2f44e83d83da5sha512: a77daaef09f8152eb3ef06c19cf5a56e1f5989af5f4be8bc2d7615c8ac8552e53761a7608551c537261da97f4c6331ce3a6c7051233344ad85fe5387dcdcebadssdeep: 3072:vVMKsWKxlGxE07ABigCFHdLYyBvzyBHNGqXgvnHZyzi0zslLF9/FzKsR:N3sWKxQ52CFHdLYKvzyZNGX/Iup52stype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10E04436BF121C054E59240B8742CEA9AF45C7E7305446972FB81BB5939B27EFA0F6B03sha3_384: 3edcbabf46b1d37c06c0096b91f18f25dec269760ba881f70d8996d766c9e415a144b41a95c6ff0d0576347a3fffa203ep_bytes: 6868784000e8f0ffffff000000000000timestamp: 2009-11-17 21:30:15

Version Info:

Translation: 0x0409 0x04b0ProductName: Project1FileVersion: 1.00ProductVersion: 1.00InternalName: DOCUMENTOriginalFilename: DOCUMENT.exe

ML/PE-A + Troj/VB-HTM also known as:

Bkav W32.AIDetect.malware1
Lionic Virus.Win32.Virut.lJwt
Elastic malicious (high confidence)
DrWeb Trojan.Siggen6.19362
MicroWorld-eScan Backdoor.VB.Agent.ABT
CAT-QuickHeal Worm.Copali.OD3
McAfee W32/Worm-GAM!741A87F74E13
Cylance Unsafe
Zillya Trojan.Swisyn.Win32.32299
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus P2PWorm ( 00486ea71 )
K7GW P2PWorm ( 00486ea71 )
Cybereason malicious.74e13d
BitDefenderTheta AI:Packer.8C01163E1F
VirIT Trojan.Win32.VB2.ADGJ
Cyren W32/A-0d9bc26b!Eldorado
ESET-NOD32 Win32/VB.OLE
APEX Malicious
TrendMicro-HouseCall WORM_COPALI_EJ200083.UVPM
ClamAV Win.Dropper.Cerber-7134131-0
Kaspersky Trojan.Win32.Agentb.btmh
BitDefender Backdoor.VB.Agent.ABT
NANO-Antivirus Trojan.Win32.TrjGen.deyzgg
ViRobot Trojan.Win32.Zbot.184320.D
Avast Win32:Vitro [Inf]
Tencent Trojan.Win32.Agentb.zt
Ad-Aware Backdoor.VB.Agent.ABT
Emsisoft Backdoor.VB.Agent.ABT (B)
Comodo TrojWare.Win32.Swisyn.DFX@5ci87q
Baidu Win32.Worm.VB.bf
VIPRE Backdoor.VB.Agent.ABT
TrendMicro Worm.Win32.COPALI.SM
McAfee-GW-Edition BehavesLike.Win32.VBObfus.cm
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.741a87f74e13dc3c
Sophos ML/PE-A + Troj/VB-HTM
SentinelOne Static AI – Malicious PE
GData Backdoor.VB.Agent.ABT
Jiangmin Trojan/Swisyn.wsw
Webroot Trojan.Comroki.Gen
Google Detected
Avira TR/Beebone.rhwnabs
MAX malware (ai score=89)
Antiy-AVL Trojan/Generic.ASMalwS.F6
Kingsoft Win32.Heur.KVM007.a.(kcloud)
Arcabit Backdoor.VB.Agent.ABT
SUPERAntiSpyware Trojan.Agent/Gen-Kazy
Microsoft Worm:Win32/Copali.B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R106377
VBA32 Trojan.Agentb
ALYac Backdoor.VB.Agent.ABT
TACHYON Trojan/W32.Agent.184320
Malwarebytes Trojan.Agent
Rising Worm.Copali!1.A2C3 (CLASSIC)
Yandex Trojan.Swisyn!HYP92Tvnrcg
Ikarus Trojan.Win32.Agentb
Fortinet W32/Generic.AC.1EEAF!tr
AVG Win32:Vitro [Inf]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove ML/PE-A + Troj/VB-HTM?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago