Ransom

How to remove “ML/PE-A + Troj/Ransom-BQZ”?

Malware Removal

The ML/PE-A + Troj/Ransom-BQZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Ransom-BQZ virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Algeria)
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a known TeslaCrypt/AlphaCrypt ransomware decryption instruction / key file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
myexternalip.com
ocsp.pki.goog
www.ceremonyofficiants.com
vinvish.com
crls.pki.goog
mugegorcuk.com
crl.pki.goog
sistemaslye.com
w3dot.info

How to determine ML/PE-A + Troj/Ransom-BQZ?


File Info:

crc32: 5692A0DD
md5: 7becaefdba19532194a527237b97f445
name: 7BECAEFDBA19532194A527237B97F445.mlw
sha1: f73e78d91b1c4e135f850ffc3a3fc854f101cd99
sha256: 237c4eee514aff9e3ed7677fc87ffac434353e8412dde3a40638348278b79974
sha512: 49c08f0d00ffc49ff6f7d949931f4bab9feb3d4fd69bbd85f1677c25450462e01b0e6a81d3bbd35432af29f1501aab373cc0ceaa01c3dd7d99894450ae8dff3f
ssdeep: 6144:tls4RB/HucgsAOJZjzmuMXdgLsGcZVC2h19rSWqNXhz9lIf:U4LPucgshTidgLsGACWnrSfRz9l6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Troj/Ransom-BQZ also known as:

BkavW32.FamVT.RazyNHmC.Trojan
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3071
ClamAVWin.Trojan.Agent-1359625
CAT-QuickHealWorm.Dorkbot.WR4
ZillyaTrojan.FileCoder.Win32.10
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0055e3ef1 )
K7AntiVirusTrojan ( 0055e3ef1 )
BaiduWin32.Trojan.Kryptik.sf
CyrenW32/Agent.XL.gen!Eldorado
SymantecRansom.TeslaCrypt!g2
ESET-NOD32Win32/Filecoder.TeslaCrypt.I
APEXMalicious
AvastWin32:Agent-BBNB [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Lethic.Gen.9
NANO-AntivirusTrojan.Win32.Encoder.dyysad
ViRobotTrojan.Win32.Teslacrypt.403456
MicroWorld-eScanTrojan.Lethic.Gen.9
TencentMalware.Win32.Gencirc.10c65007
Ad-AwareTrojan.Lethic.Gen.9
SophosML/PE-A + Troj/Ransom-BQZ
ComodoTrojWare.Win32.Dorkbot.NG@64pya6
F-SecureHeuristic.HEUR/AGEN.1107526
BitDefenderThetaGen:NN.ZexaF.34170.yqW@auKI5goG
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_HPEPING.SM
McAfee-GW-EditionGenericR-FFT!7BECAEFDBA19
FireEyeGeneric.mg.7becaefdba195321
EmsisoftTrojan.Lethic.Gen.9 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDropper.Dapato.sqa
AviraHEUR/AGEN.1107526
Antiy-AVLTrojan/Generic.ASMalwS.15C110C
MicrosoftRansom:Win32/Tescrypt!rfn
ArcabitTrojan.Lethic.Gen.9
SUPERAntiSpywareTrojan.Agent/Gen-Ransom
GDataTrojan.Lethic.Gen.9
AhnLab-V3Trojan/Win32.Teslacrypt.R169476
McAfeeGenericR-FFT!7BECAEFDBA19
MAXmalware (ai score=82)
VBA32BScope.TrojanPSW.Steam
MalwarebytesMalware.AI.702435190
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_HPEPING.SM
RisingTrojan.Kryptik!1.A31F (CLASSIC)
YandexTrojan.GenAsa!y+5fPYUSFNw
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EGLA!tr
AVGWin32:Agent-BBNB [Trj]

How to remove ML/PE-A + Troj/Ransom-BQZ?

ML/PE-A + Troj/Ransom-BQZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment