Ransom

Should I remove “ML/PE-A + Troj/Ransom-TK”?

Malware Removal

The ML/PE-A + Troj/Ransom-TK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Ransom-TK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/Ransom-TK?


File Info:

crc32: BBDD2A34
md5: 022afaa362dbc3f9b531fb4208a04bd0
name: 022AFAA362DBC3F9B531FB4208A04BD0.mlw
sha1: 0e4596dd915b9b5aef5d13e35708db331ed66e9a
sha256: 8819488af0ec03a023d44e1fa3740a995dae18a8478914d7b0fab80e1e6a26c8
sha512: cdc84e815af76dcf1fcd389570580d3dbf875b923ea8069f1df0b62ed66a25c2519191d1c1309d90b89d9e67cedfd7fb394b0fde3b5b7f41a2a7f5ec6d35e66f
ssdeep: 3072:go8FkcP4veQOxO9cYbWK43LYEkfS6RfY9Igi8D:h+A9v279Wwi0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Troj/Ransom-TK also known as:

K7AntiVirusTrojan ( 0040f3c81 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.8128
CynetMalicious (score: 100)
CAT-QuickHealRansom.Urausy.C5
ALYacGen:Variant.Symmi.19517
CylanceUnsafe
ZillyaTrojan.LockScreen.Win32.3382
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaRansom:Win32/Urausy.9d0ba31e
K7GWTrojan ( 0040f3c81 )
Cybereasonmalicious.362dbc
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Divi.B.gen!Eldorado
SymantecTrojan.Ransomlock.Q!g1
ESET-NOD32Win32/LockScreen.APR
APEXMalicious
AvastWin32:LockScreen-XC [Trj]
ClamAVWin.Ransomware.Urausy-9760831-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.19517
NANO-AntivirusTrojan.Win32.Winlock.cqovsz
SUPERAntiSpywareTrojan.Agent/Gen-Renos
MicroWorld-eScanGen:Variant.Symmi.19517
TencentWin32.Trojan.Lockscreen.Bnu
Ad-AwareGen:Variant.Symmi.19517
SophosML/PE-A + Troj/Ransom-TK
ComodoTrojWare.Win32.Ransom.Foreign.SEA@4xzjgq
BitDefenderThetaAI:Packer.F1EACC2521
VIPRETrojan.Win32.FakeAV.ka (v)
TrendMicroTROJ_RANCRYP.SML
McAfee-GW-EditionBehavesLike.Win32.Mydoom.ch
FireEyeGeneric.mg.022afaa362dbc3f9
EmsisoftGen:Variant.Symmi.19517 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Foreign.esr
WebrootW32.Rogue.Gen
AviraTR/Kryptik.1146888
eGambitGeneric.Malware
KingsoftWin32.Troj.LockScreen.A.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.AFQ
ArcabitTrojan.Symmi.D4C3D
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Variant.Symmi.19517
AhnLab-V3Win-Trojan/Yakes.114688
Acronissuspicious
McAfeeRansom-FBUK!022AFAA362DB
MAXmalware (ai score=100)
VBA32BScope.Trojan.FakeAlert
MalwarebytesRansom.Agent.RRE
PandaTrj/Resdec.HEU
TrendMicro-HouseCallTROJ_RANCRYP.SML
RisingRansom.Urausy!8.2B7 (CLOUD)
YandexTrojan.Agent!jQdfdaZpssw
IkarusTrojan.Win32.FakeAV
FortinetW32/FakeAV.SE!tr
AVGWin32:LockScreen-XC [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Urausy.HwgAEpsA

How to remove ML/PE-A + Troj/Ransom-TK?

ML/PE-A + Troj/Ransom-TK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment