Categories: Ransom

ML/PE-A + Mal/Ransom-EE removal

The ML/PE-A + Mal/Ransom-EE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Ransom-EE virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine ML/PE-A + Mal/Ransom-EE?


File Info:

crc32: 720A6647md5: b0e84c83363a330a582b680a7237dae9name: B0E84C83363A330A582B680A7237DAE9.mlwsha1: 61f851a1b6870edce35184aab56d418c6a97c09fsha256: 974440f3d8b8399fe3839b85f8c0affd9b50c1a29dcdf8d809dd4ab3c73e7bf7sha512: 67193624803cc0d3c986637d42ce1137210f57942f2de38f124c21346bb1e5c34abf8aaa25747aec8d576c0c959af9e773badbea807998add69960c4af2683e9ssdeep: 6144:SCm4EdrkJSdWtZZ/j4DkmTNf1/dcX34MBWF/UqxiBVnm:zmxAZ/UDxfTcn5BWCq2mtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) Angus Johnson 1999-2002InternalName: ResHackFileVersion: 3.4.0.79CompanyName: LegalTrademarks: Comments: Freeware, but see help file for conditions.ProductName: ProductVersion: 3.0.0.0FileDescription: Resource viewerOriginalFilename: ResHackAditional Notes: Not for distribution without the authors permissionTranslation: 0x0c09 0x04e4

ML/PE-A + Mal/Ransom-EE also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Spyware ( 0055e3db1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.4795
ClamAV Win.Dropper.Zeus-9809557-0
McAfee GenericRXAD-DK!B0E84C83363A
Cylance Unsafe
Zillya Trojan.Zbot.Win32.197424
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
Alibaba TrojanPSW:Win32/Foreign.c27d923e
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.3363a3
Cyren W32/S-f31cff62!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
Avast Win32:Dropper-gen [Drp]
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Deliric.6
NANO-Antivirus Trojan.Win32.Panda.eqomew
MicroWorld-eScan Gen:Variant.Deliric.6
Tencent Malware.Win32.Gencirc.10ba9411
Ad-Aware Gen:Variant.Deliric.6
Sophos ML/PE-A + Mal/Ransom-EE
Comodo TrojWare.Win32.Zbot.EZXT@7tgdwr
F-Secure Heuristic.HEUR/AGEN.1112598
BitDefenderTheta Gen:NN.ZexaF.34686.su1@aisKRlpi
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.PUPXEP.dc
FireEye Generic.mg.b0e84c83363a330a
Emsisoft Gen:Variant.Deliric.6 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.euapw
Avira HEUR/AGEN.1112598
Microsoft PWS:Win32/Zbot!CI
Arcabit Trojan.Deliric.6
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Deliric.6
TACHYON Trojan-Spy/W32.ZBot.294912.DZ
AhnLab-V3 Trojan/Win32.ZBot.R183899
VBA32 TrojanPSW.Panda
MAX malware (ai score=98)
Malwarebytes Zbot.Trojan.Stealer.DDS
Panda Trj/Genetic.gen
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.GenAsa!VDbUPLWBjUo
Ikarus Trojan-Ransom.Foreign
Fortinet W32/Kryptik.FCAB!tr
AVG Win32:Dropper-gen [Drp]
Paloalto generic.ml

How to remove ML/PE-A + Mal/Ransom-EE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago