Malware

ML/PE-A + Mal/GandCrab-A removal tips

Malware Removal

The ML/PE-A + Mal/GandCrab-A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/GandCrab-A virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
dns1.soprodns.ru
nomoreransom.coin
nomoreransom.bit
dns2.soprodns.ru
gandcrab.bit

How to determine ML/PE-A + Mal/GandCrab-A?


File Info:

crc32: 3C8ABD62
md5: 04b49acba53d72456125a3d2822ca040
name: 04B49ACBA53D72456125A3D2822CA040.mlw
sha1: 37f15cfac83e954f6b73713367df5af175e624ca
sha256: 4f0047c26568fa554e649ded0c3a6a3bf7a26c3ca5d9ea86f6172768b92055a9
sha512: 31d0a1f4d7a85874937fb14f67bbde8f68627d77117e985b19c4f86aa84a0f6af6edb3441e033ec16433e6e200b43cf5bf891bb342cdfc62184bb8ce9aaeafb9
ssdeep: 3072:zkeOgcpgEXBgczg8NYbuGC8YArPvFoJirygAkwB4ndN4pgrUWxdzkxD7epD3Wv2:zXcZXg5jFoIrwIQWHineRkS+lcOE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Mal/GandCrab-A also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Banker1.25237
MicroWorld-eScanTrojan.BRMon.Gen.3
FireEyeGeneric.mg.04b49acba53d7245
CAT-QuickHealRansom.GandCrab.ZZ6
McAfeePacked-ZG!04B49ACBA53D
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.BRMon.Gen.3
K7GWTrojan ( 0053305e1 )
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderThetaGen:NN.ZexaF.34590.ryW@a4W84Jf
CyrenW32/S-135e99c5!Eldorado
SymantecPacked.Generic.525
TrendMicro-HouseCallTSPY_EMOTET.SMD3
AvastFileRepMalware
ClamAVWin.Dropper.Tspy-6567579-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/GandCrypt.201e600c
NANO-AntivirusTrojan.Win32.Inject.exxxdy
ViRobotTrojan.Win32.Ransom.292352.A
RisingRansom.GandCrypt!8.F33E (C64:YzY0OhuG+lwGpk27)
Ad-AwareTrojan.BRMon.Gen.3
TACHYONRansom/W32.GandCrypt.292352
EmsisoftTrojan.BRMon.Gen.3 (B)
ComodoTrojWare.Win32.Cloxer.AY@7o68fu
F-SecureHeuristic.HEUR/AGEN.1103298
ZillyaTrojan.GandCrypt.Win32.86
TrendMicroTSPY_EMOTET.SMD3
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosML/PE-A + Mal/GandCrab-A
IkarusTrojan-Downloader.Win32.Zurgop
JiangminTrojan.GandCrypt.ab
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1103298
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftTrojan:Win32/GandCrypt.PVF!MTB
ArcabitTrojan.BRMon.Gen.3
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.BRMon.Gen.3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.GandCrypt.R222960
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacTrojan.BRMon.Gen.3
MAXmalware (ai score=99)
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.GCYY
TencentMalware.Win32.Gencirc.10b16a0a
YandexTrojan.GenAsa!ZUkr4tYdGiw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BAPN!worm
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCiGwA

How to remove ML/PE-A + Mal/GandCrab-A?

ML/PE-A + Mal/GandCrab-A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment