Categories: Ransom

Should I remove “ML/PE-A + Troj/Ransom-CYD”?

The ML/PE-A + Troj/Ransom-CYD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Ransom-CYD virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Bulgarian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

nssdc.gsfc.nasa.gov

How to determine ML/PE-A + Troj/Ransom-CYD?


File Info:

crc32: 0380178Bmd5: cb4cf4066a33b5cd46955c57eb3b27c9name: CB4CF4066A33B5CD46955C57EB3B27C9.mlwsha1: ca70d57cc384744e030b0de3b2f56d499a7093e1sha256: badfd11c18a949f98c50878f019060cad9442cf381b54eab2d76dd6b17815decsha512: 5eea3b5b8c0395e22b63aab34d2a037e4fdf605e9da5f3aab04c78dcca653cd94e366c9eca66f4680e838c64d9a2b0d7a177524c1c8e4f68f2e7475a24ab09f5ssdeep: 6144:VHXA1rx4fI968Ok14etbaANJphPKKnfp9UywaO0sS0DTb3:VHw1r2s6r7c2ANHxnfp9UyGTtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2012InternalName: ClosedFileVersion: 126, 136, 11, 243CompanyName: silkmoth plcFileDescription: ArousesProductName: Costive ChaplainProductVersion: 39, 52, 197, 204PrivateBuild:

ML/PE-A + Troj/Ransom-CYD also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Password-Stealer ( 0055e3dc1 )
Lionic Trojan.Win32.Waldek.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Papras.1990
ALYac Trojan.TeslaCrypt.Gen.4
Cylance Unsafe
Zillya Trojan.CryptGen.Win32.1
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Ursnif.fc366d5d
K7GW Password-Stealer ( 0055e3dc1 )
Cybereason malicious.66a33b
Cyren W32/Locky.I2.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 Win32/Spy.Ursnif.AO
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Packed.Win32.Tpyn
BitDefender Trojan.TeslaCrypt.Gen.4
NANO-Antivirus Trojan.Win32.Waldek.eawohw
ViRobot Trojan.Win32.Locky.Gen.C
MicroWorld-eScan Trojan.TeslaCrypt.Gen.4
Tencent Win32.Trojan.Waldek.Szbo
Ad-Aware Trojan.TeslaCrypt.Gen.4
Sophos ML/PE-A + Troj/Ransom-CYD
Comodo Malware@#2ia7dvew1gpln
BitDefenderTheta Gen:NN.ZexaF.34796.sq0@a4cv9gkO
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPLOCKY.SM1
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.cb4cf4066a33b5cd
Emsisoft Trojan.TeslaCrypt.Gen.4 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Waldek.ath
Webroot W32.Adware.Gen
Avira HEUR/AGEN.1101459
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Microsoft TrojanSpy:Win32/Ursnif.HP
Arcabit Trojan.TeslaCrypt.Gen.4
ZoneAlarm Packed.Win32.Tpyn
GData Trojan.TeslaCrypt.Gen.4
AhnLab-V3 Win-Trojan/Lockycrypt.Gen
Acronis suspicious
McAfee Artemis!CB4CF4066A33
VBA32 Trojan.Waldek
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_HPLOCKY.SM1
Rising Trojan.Generic@ML.97 (RDML:fdx4oHqpeBXO3YVDcQaj8w)
Yandex Trojan.Waldek!ptEvKlcR3VA
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.EQMA!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Bitman.HwcBEpsA

How to remove ML/PE-A + Troj/Ransom-CYD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago