Ransom

How to remove “ML/PE-A + Troj/Ransom-BRV”?

Malware Removal

The ML/PE-A + Troj/Ransom-BRV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Ransom-BRV virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (7 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Singapore)
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Connects to Tor Hidden Services through a Tor gateway
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

myexternalip.com
ocsp.pki.goog
levant.hr
comercialelgolf.com
dpaulick.de
crl.pki.goog
crls.pki.goog
diem.com.ar
virtualconnection.com.br
apps.identrust.com
crl.identrust.com
r3.o.lencr.org
3st7uyjfocyourll.onion.to

How to determine ML/PE-A + Troj/Ransom-BRV?


File Info:

crc32: 226469CD
md5: 4fba51a67ea5162b58af832cfa3db929
name: 4FBA51A67EA5162B58AF832CFA3DB929.mlw
sha1: 2fa06c63da45f4f3ca7222220deb1b6226f03a2a
sha256: 42e7fc286491adc66c47da166cc89f941bab007c9a6c07f4ff298b78be7d25c1
sha512: e02960ce08b13ff025b3681216028a146d8d87667d743daf298cb897062e66b2c413cb25ef11eb52fb0807dff8a2d753920cd8ac9b329ebe8627a4489c586e10
ssdeep: 12288:dk0yFIkXz5My31ryCJolwJidV8xkVP31ryCJolwJidV8xkV:dQpucxJoeidV8xkbxJoeidV8xk
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Themselves (C) 2012
InternalName: Timelapse
FileVersion: 125, 228, 204, 239
CompanyName: calibre-ebook.com
ProductName: Bible Trivially
FileDescription: Wearies
OriginalFilename: Terrors.exe

ML/PE-A + Troj/Ransom-BRV also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055e3ef1 )
Elasticmalicious (high confidence)
DrWebTrojan.AVKill.37998
CynetMalicious (score: 100)
ALYacTrojan.Ransom.TeslaCrypt
CylanceUnsafe
ZillyaTrojan.Yakes.Win32.42135
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Tescrypt.3a5c0778
K7GWTrojan ( 0055e3ef1 )
Cybereasonmalicious.67ea51
SymantecRansom.TeslaCrypt
ESET-NOD32Win32/Filecoder.TeslaCrypt.I
APEXMalicious
AvastWin32:TeslaCrypt-BO [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Cripack.Gen.1
NANO-AntivirusTrojan.Win32.AVKill.dygmnl
ViRobotTrojan.Win32.TeslaCrypt.Gen.B
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
MicroWorld-eScanTrojan.Cripack.Gen.1
TencentMalware.Win32.Gencirc.10c68084
Ad-AwareTrojan.Cripack.Gen.1
SophosML/PE-A + Troj/Ransom-BRV
BitDefenderThetaGen:NN.ZexaF.34758.Nq0@aikfa1kH
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPTESLA.SM1
McAfee-GW-EditionGenericR-EVP!4FBA51A67EA5
FireEyeGeneric.mg.4fba51a67ea5162b
EmsisoftTrojan.Cripack.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agent.bym
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1123563
Antiy-AVLTrojan/Generic.ASMalwS.154D523
MicrosoftRansom:Win32/Tescrypt.C
AegisLabTrojan.Win32.Agent.4!c
GDataTrojan.Cripack.Gen.1
AhnLab-V3Trojan/Win32.Teslacrypt.R168154
McAfeeGenericR-EVP!4FBA51A67EA5
MAXmalware (ai score=100)
VBA32Hoax.Agent
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CRYPTESLA.SM1
RisingTrojan.Generic@ML.90 (RDML:35StgIcwcTYuCr+giPYveA)
YandexTrojan.Filecoder!8ij/fJPEFgs
IkarusTrojan.Win32.Filecoder
FortinetW32/Kryptik.EQEH!tr
AVGWin32:TeslaCrypt-BO [Trj]
Paloaltogeneric.ml

How to remove ML/PE-A + Troj/Ransom-BRV?

ML/PE-A + Troj/Ransom-BRV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment