Ransom

Should I remove “ML/PE-A + Troj/Ransom-CYD”?

Malware Removal

The ML/PE-A + Troj/Ransom-CYD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Ransom-CYD virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Bulgarian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

nssdc.gsfc.nasa.gov

How to determine ML/PE-A + Troj/Ransom-CYD?


File Info:

crc32: 0380178B
md5: cb4cf4066a33b5cd46955c57eb3b27c9
name: CB4CF4066A33B5CD46955C57EB3B27C9.mlw
sha1: ca70d57cc384744e030b0de3b2f56d499a7093e1
sha256: badfd11c18a949f98c50878f019060cad9442cf381b54eab2d76dd6b17815dec
sha512: 5eea3b5b8c0395e22b63aab34d2a037e4fdf605e9da5f3aab04c78dcca653cd94e366c9eca66f4680e838c64d9a2b0d7a177524c1c8e4f68f2e7475a24ab09f5
ssdeep: 6144:VHXA1rx4fI968Ok14etbaANJphPKKnfp9UywaO0sS0DTb3:VHw1r2s6r7c2ANHxnfp9UyGT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2012
InternalName: Closed
FileVersion: 126, 136, 11, 243
CompanyName: silkmoth plc
FileDescription: Arouses
ProductName: Costive Chaplain
ProductVersion: 39, 52, 197, 204
PrivateBuild:

ML/PE-A + Troj/Ransom-CYD also known as:

BkavW32.AIDetect.malware1
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
LionicTrojan.Win32.Waldek.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.1990
ALYacTrojan.TeslaCrypt.Gen.4
CylanceUnsafe
ZillyaTrojan.CryptGen.Win32.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Ursnif.fc366d5d
K7GWPassword-Stealer ( 0055e3dc1 )
Cybereasonmalicious.66a33b
CyrenW32/Locky.I2.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32Win32/Spy.Ursnif.AO
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyPacked.Win32.Tpyn
BitDefenderTrojan.TeslaCrypt.Gen.4
NANO-AntivirusTrojan.Win32.Waldek.eawohw
ViRobotTrojan.Win32.Locky.Gen.C
MicroWorld-eScanTrojan.TeslaCrypt.Gen.4
TencentWin32.Trojan.Waldek.Szbo
Ad-AwareTrojan.TeslaCrypt.Gen.4
SophosML/PE-A + Troj/Ransom-CYD
ComodoMalware@#2ia7dvew1gpln
BitDefenderThetaGen:NN.ZexaF.34796.sq0@a4cv9gkO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPLOCKY.SM1
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.cb4cf4066a33b5cd
EmsisoftTrojan.TeslaCrypt.Gen.4 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Waldek.ath
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1101459
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojanSpy:Win32/Ursnif.HP
ArcabitTrojan.TeslaCrypt.Gen.4
ZoneAlarmPacked.Win32.Tpyn
GDataTrojan.TeslaCrypt.Gen.4
AhnLab-V3Win-Trojan/Lockycrypt.Gen
Acronissuspicious
McAfeeArtemis!CB4CF4066A33
VBA32Trojan.Waldek
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPLOCKY.SM1
RisingTrojan.Generic@ML.97 (RDML:fdx4oHqpeBXO3YVDcQaj8w)
YandexTrojan.Waldek!ptEvKlcR3VA
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EQMA!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Bitman.HwcBEpsA

How to remove ML/PE-A + Troj/Ransom-CYD?

ML/PE-A + Troj/Ransom-CYD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment