Categories: Ransom

ML/PE-A + Mal/Ransom-DK removal

The ML/PE-A + Mal/Ransom-DK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Ransom-DK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Terminates another process
  • Mimics the system’s user agent string for its own requests
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to delete or modify volume shadow copies
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Uses suspicious command line tools or Windows utilities

How to determine ML/PE-A + Mal/Ransom-DK?


File Info:

name: 19B379037D5706C97DC3.mlwpath: /opt/CAPEv2/storage/binaries/af4b07c4dac60f851ffea4a203e32ecaec2d94d452a2bc79172f50920f413e3fcrc32: C2BDF342md5: 19b379037d5706c97dc30522eae40460sha1: 093811b28d62c7007fa4f07ef267ecfb49fb646esha256: af4b07c4dac60f851ffea4a203e32ecaec2d94d452a2bc79172f50920f413e3fsha512: 3225d5ad7c4a27664294b7dc35cb71c75f3dd4f9921758445a306f1240ab77fc31db3bb5dd627dd2ee3c3926fe859fe41b786665100f077db41e53ade9d28ba3ssdeep: 6144:YGPd3gx9fVpOFNTP7UQ0S23GWATiElhAvNhTpDO:FwbVpqTwQx5plhEOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19134CFC2B9C1A2EBE46190FB0699A733CB68173F5F5AEC539718EB871C49043DBD9112sha3_384: 150c580d2064e12fa3e36a51e3e1a6f6b645d9843afbc49a17fa1969f365cc4d6bdfa80618d883f4f652f302c304519aep_bytes: 558bec6aff6890334100689026410064timestamp: 2008-06-09 13:11:32

Version Info:

CompanyName: HanWangFileVersion: 0,157,36,151LegalCopyright: Anachronistically © 2011ProductName: Blades Amperes

ML/PE-A + Mal/Ransom-DK also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Cripack.Gen.1
CAT-QuickHeal Ransome.Crowti.OB4
VIPRE Trojan.Cripack.Gen.1
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 004b96871 )
K7GW Trojan ( 004b96871 )
Cybereason malicious.37d570
VirIT Trojan.Win32.Zbot.AJVX
Cyren W32/S-5779084d!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Filecoder.CryptoWall.D
APEX Malicious
ClamAV Win.Trojan.Agent-1358185
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Cripack.Gen.1
NANO-Antivirus Trojan.Win32.Crypted.dyvgci
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.114bf1f1
Ad-Aware Trojan.Cripack.Gen.1
Sophos ML/PE-A + Mal/Ransom-DK
Comodo Malware@#cy89m6x3gs90
DrWeb Trojan.Encoder.514
Zillya Trojan.Filecoder.Win32.1859
TrendMicro Ransom_HPCRYPTESLA.SM2
McAfee-GW-Edition RansomCWall-FBJ!19B379037D57
Trapmine suspicious.low.ml.score
FireEye Generic.mg.19b379037d5706c9
Emsisoft Trojan.Cripack.Gen.1 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.Cripack.Gen.1
Jiangmin Trojan.Generic.gaeo
Avira HEUR/AGEN.1246126
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.3C54
Microsoft Ransom:Win32/Crowti
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Lockycrypt.Gen
McAfee RansomCWall-FBJ!19B379037D57
VBA32 BScope.Trojan.Encoder
TrendMicro-HouseCall Ransom_HPCRYPTESLA.SM2
Rising Ransom.CryptoWall!1.A33B (CLASSIC)
Yandex Trojan.Filecoder!A6Wk4+af/Bw
Ikarus Trojan-Ransom.CryptoWall
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.EEJE!tr
BitDefenderTheta Gen:NN.ZexaF.34806.pq1@aG2if@lO
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove ML/PE-A + Mal/Ransom-DK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “Win32/Sality.AF”?

The Win32/Sality.AF is considered dangerous by lots of security experts. When this infection is active,…

52 seconds ago

How to remove “Generic.Dacic.304514EE.A.C1C9FB37”?

The Generic.Dacic.304514EE.A.C1C9FB37 is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

Cerbu.206033 removal guide

The Cerbu.206033 is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

About “Trojan.Win32.Agent.xbnizb” infection

The Trojan.Win32.Agent.xbnizb is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

TrojanDropper:MSIL/Dorifel.AB!MTB removal tips

The TrojanDropper:MSIL/Dorifel.AB!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32/Dialer.NEH information

The Win32/Dialer.NEH is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago