Ransom

How to remove “ML/PE-A + Mal/Ransom-EJ”?

Malware Removal

The ML/PE-A + Mal/Ransom-EJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Ransom-EJ virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ipinfo.io

How to determine ML/PE-A + Mal/Ransom-EJ?


File Info:

crc32: 6D7D12B3
md5: de35a5801887070c235ac5967b49e57e
name: DE35A5801887070C235AC5967B49E57E.mlw
sha1: 601fd5844386c1085f41a9f48271990bf14de6d1
sha256: fd60d0b60e88ec98d5bda921567e9c75da7457795a639ffacb4a2f5cb62ddf52
sha512: e3c5635c60407c110a1bc66081eeabb1cc73bbcf2752401cecf944f3f10863fff987b97d3af8b4899f7b42e6657dbecd8573a4d2ce79c76e3ed3f8563777aa06
ssdeep: 3072:utXuIJKiBM6VQVV5hCEtW7i+HbZFB+DXFDK93Y65Y5IUYRKpjq1DRZgVXJEPY8nX:utX7dKeCXCEc7DdX+D89suCmVRUlM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName: E laborate Bytes AG
Translation: 0x0000 0x04b0

ML/PE-A + Mal/Ransom-EJ also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4939
MicroWorld-eScanTrojan.Ransom.Cerber.1
FireEyeGeneric.mg.de35a5801887070c
CAT-QuickHealRansom.Cerber.A4
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
VIPRETrojan.Win32.Reveton.a (v)
SangforRansom.Win32.Cerber_103.se
K7AntiVirusTrojan ( 0054f2ec1 )
BitDefenderTrojan.Ransom.Cerber.1
K7GWTrojan ( 0054f2ec1 )
Cybereasonmalicious.018870
BitDefenderThetaGen:NN.ZexaF.34590.Wq1@a4DKslF
CyrenW32/Locky.H2.gen!Eldorado
SymantecRansom.Cerber
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Cerber.8186b350
NANO-AntivirusTrojan.Win32.Encoder.eraurr
ViRobotTrojan.Win32.Cerber.798997
RisingTrojan.Kryptik!1.AF0E (CLOUD)
Ad-AwareTrojan.Ransom.Cerber.1
EmsisoftTrojan.Ransom.Cerber.1 (B)
ComodoTrojWare.Win32.Kryptik.FBWM@6gt9t1
F-SecureHeuristic.HEUR/AGEN.1106517
BaiduWin32.Trojan.Kryptik.alq
ZillyaTrojan.Filecoder.Win32.2895
TrendMicroRansom_HPCERBER.SM3
McAfee-GW-EditionBehavesLike.Win32.Emotet.bh
SophosML/PE-A + Mal/Ransom-EJ
SentinelOneStatic AI – Malicious PE
JiangminDownloader.LMN.dpm
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1106517
Antiy-AVLRiskWare[Downloader]/Win32.LMN
MicrosoftRansom:Win32/Cerber
ArcabitTrojan.Ransom.Cerber.1
SUPERAntiSpywareRansom.Cerber/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.R184396
Acronissuspicious
McAfeeRansomware-GCQ!DE35A5801887
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
ESET-NOD32Win32/Filecoder.Cerber.B
TrendMicro-HouseCallRansom_HPCERBER.SM3
TencentMalware.Win32.Gencirc.10b779f4
YandexTrojan.GenAsa!IOs0WJ50YEY
IkarusTrojan.Win32.Filecoder
FortinetW32/Generic.AP.44240
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Ransom.Cerber.HxQBzEUA

How to remove ML/PE-A + Mal/Ransom-EJ?

ML/PE-A + Mal/Ransom-EJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment