Ransom

ML/PE-A + Troj/Ransom-EY malicious file

Malware Removal

The ML/PE-A + Troj/Ransom-EY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Ransom-EY virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Creates a copy of itself

How to determine ML/PE-A + Troj/Ransom-EY?


File Info:

crc32: FD6F8B80
md5: 53d3cb12f9714dabc3f2885d0514c2b9
name: 53D3CB12F9714DABC3F2885D0514C2B9.mlw
sha1: b3f35c1eed60fddab140a84c68bd900a2e4003d5
sha256: 1b2b450387721752602f673637f92f353f3521423e7ca7b7dab9b77cf1f21ae6
sha512: 7a9bf5fe27fc1b8f26c9ff09749d23ebe2cb940a23709a45e82627633d52b69ebb822db11085fbee5a722f7b4f8f80e4641031a3350af3ed0030d6a448c39197
ssdeep: 96:cplZhl8wdS+r3yOYW189fTwUVF0CWHyjk8P1LOmjXfihExw0BDD2xrpw0mR7Dkx:gzdrr1FG1WDCgmjPZw0dCx6ksKMUA
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

ML/PE-A + Troj/Ransom-EY also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005451b81 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.25389
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Ransom.FO4
ALYacTrojan.Ransom.AIG
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 005451b81 )
BaiduWin32.Trojan.Filecoder.g
CyrenW32/Filecoder.Y.gen!Eldorado
ESET-NOD32a variant of Win32/Filecoder.Q
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Trojan.CryptoTorLocker2015-1
KasperskyTrojan-Ransom.Win32.Xorist.ln
BitDefenderTrojan.Ransom.AIG
NANO-AntivirusTrojan.Win32.Xorist.dxuuhl
MicroWorld-eScanTrojan.Ransom.AIG
TencentTrojan.Win32.CryptoTorLocker2015.a
Ad-AwareTrojan.Ransom.AIG
SophosML/PE-A + Troj/Ransom-EY
ComodoTrojWare.Win32.Kryptik.ER@4o1ar2
F-SecureTrojan:W32/RansomCrypt.D
BitDefenderThetaGen:NN.ZexaF.34608.amGfamPAGHoi
VIPRETrojan.Win32.Ransom.fo (v)
TrendMicroRansom_XORIST.SMA
McAfee-GW-EditionRansom-FASZ!C70FBB73679C
FireEyeGeneric.mg.53d3cb12f9714dab
EmsisoftTrojan.Ransom.AIG (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Ransom.Xorist.EJ
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Sorikrypt
ArcabitTrojan.Ransom.AIG
GDataWin32.Trojan-Ransom.Xorist.D
TACHYONRansom/W32.Xorist.12800
AhnLab-V3Trojan/Win32.Xorist.R25524
Acronissuspicious
McAfeeRansom-FASZ!C70FBB73679C
MAXmalware (ai score=86)
VBA32Hoax.Xorist
MalwarebytesTrojan.FileLock
PandaTrj/RansomXor.A
TrendMicro-HouseCallRansom_XORIST.SMA
RisingRansom.Sorikrypt!8.8822 (TFE:dGZlOgXtPoR7hsKg1Q)
YandexTrojan.GenAsa!/o0pq2Faa4I
IkarusTrojan-Ransom.Xorist
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Xorist.DD8C!tr.ransom
AVGWin32:Evo-gen [Susp]
Qihoo-360HEUR/QVM11.1.DBDF.Malware.Gen

How to remove ML/PE-A + Troj/Ransom-EY?

ML/PE-A + Troj/Ransom-EY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment