Mal/Generic-R + W32/Mato-N

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Mal/Generic-R + W32/Mato-N infection?

In this post you will certainly find about the definition of Mal/Generic-R + W32/Mato-N as well as its adverse influence on your computer system. Such ransomware are a kind of malware that is specified by on the internet frauds to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Mal/Generic-R + W32/Mato-N ransomware will instruct its sufferers to start funds transfer for the purpose of neutralizing the modifications that the Trojan infection has introduced to the victim’s tool.

Mal/Generic-R + W32/Mato-N Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Expresses interest in specific running processes;
  • Performs some HTTP requests;
  • Checks for the presence of known windows from debuggers and forensic tools;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Attempts to disable System Restore. System Restore function – allows you to revert the computer’s state (system files, applications, and system settings) to that of a previous point in time, which can be used to recover after a virus attack.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify Explorer settings to prevent file extensions from being displayed;
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Ciphering the papers located on the sufferer’s disk drive — so the target can no longer make use of the information;
  • Preventing routine accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
redirector.gvt1.com Ransom.Win32.Foreign_11.se
r3—sn-4g5ednsd.gvt1.com Ransom.Win32.Foreign_11.se
update.googleapis.com Ransom.Win32.Foreign_11.se

Mal/Generic-R + W32/Mato-N

One of the most typical channels through which Mal/Generic-R + W32/Mato-N Trojans are injected are:

  • By ways of phishing e-mails;
  • As a repercussion of individual ending up on a source that organizes a malicious software application;

As quickly as the Trojan is efficiently infused, it will either cipher the information on the victim’s PC or protect against the gadget from working in a proper manner – while additionally placing a ransom note that discusses the need for the victims to impact the payment for the function of decrypting the records or bring back the file system back to the preliminary condition. In most instances, the ransom note will come up when the client restarts the PC after the system has currently been damaged.

Mal/Generic-R + W32/Mato-N distribution channels.

In various edges of the globe, Mal/Generic-R + W32/Mato-N expands by leaps and also bounds. However, the ransom money notes as well as tricks of obtaining the ransom quantity may differ relying on certain local (local) setups. The ransom money notes and tricks of extorting the ransom money quantity might vary depending on certain neighborhood (regional) setups.

Ransomware injection

For instance:

    Faulty notifies regarding unlicensed software.

    In particular areas, the Trojans often wrongfully report having actually found some unlicensed applications enabled on the sufferer’s device. The sharp after that requires the user to pay the ransom.

    Faulty statements about unlawful content.

    In nations where software piracy is less prominent, this method is not as reliable for the cyber fraudulences. Additionally, the Mal/Generic-R + W32/Mato-N popup alert may incorrectly assert to be stemming from a police institution as well as will report having located kid porn or other prohibited information on the tool.

    Mal/Generic-R + W32/Mato-N popup alert may wrongly declare to be obtaining from a regulation enforcement organization as well as will certainly report having situated youngster porn or other unlawful information on the device. The alert will similarly contain a need for the user to pay the ransom.

Technical details

File Info:

crc32: C1D92BAA
md5: a0e396dce80c36a9ddc0ae51957b8e2b
name: A0E396DCE80C36A9DDC0AE51957B8E2B.mlw
sha1: a9ebc596b508eba7f8edd12258dba692fb3e4486
sha256: 4db0238edc73a64854fea0aed3d82d4227b424f75b8e4e13c05509599e91596e
sha512: d4d6e1b4196d034cb780b6995f80bdca7a3f5893a72164c0b9e9f6c176588f15424f7a1cb169d69909dd0475795257c03531212cf30d7b44a0d6b0881f66baf5
ssdeep: 3072:Ax/5F/E7tEf0M+p+tYlpJH7iXQNgggHlxDZiYLK5Wpht4xZVX4/awxf/:AxhF4cl+wWJH7igNgjdFKsCRAR/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: DATA
FileVersion: 0.00.0020
CompanyName: Oncom
ProductName: xk
ProductVersion: 0.00.0020
OriginalFilename: DATA.exe

Mal/Generic-R + W32/Mato-N also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.VB.OJW
FireEye Generic.mg.a0e396dce80c36a9
CAT-QuickHeal Worm.Ludbaruma.A3
McAfee W32/Rontokbro.gen@MM
Cylance Unsafe
VIPRE Worm.Win32.Ludbaruma.a (v)
Sangfor Ransom.Win32.Foreign_11.se
K7AntiVirus Trojan ( 0040f6141 )
BitDefender Trojan.VB.OJW
K7GW P2PWorm ( 0050fa4b1 )
Cybereason malicious.ce80c3
Baidu Win32.Worm.VB.k
Cyren W32/S-2ee348b2!Eldorado
Symantec Trojan.Gen.2
APEX Malicious
Avast Win32:Emotet-AI [Trj]
ClamAV Win.Worm.Untukmu-5949608-0
Kaspersky Trojan-Ransom.Win32.Blocker.kpuo
NANO-Antivirus Trojan.Win32.Regrun.dxtouo
ViRobot Trojan.Win32.Ludbaruma.Gen.A
Tencent Trojan-Ransom.Win32.Blocker.kalr
Ad-Aware Trojan.VB.OJW
TACHYON Trojan/W32.VB-Ludbaruma.Zen.B
Emsisoft Trojan.VB.OJW (B)
Comodo TrojWare.Win32.Injector.FZZA@57zyc0
F-Secure Trojan.TR/BAS.Disabler.nsanv
DrWeb Trojan.DownLoader7.3730
Zillya Trojan.RegrunGen.Win32.1
TrendMicro TROJ_TINBA.SMH
McAfee-GW-Edition BehavesLike.Win32.Rontokbro.dm
Sophos Mal/Generic-R + W32/Mato-N
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Blocker.tav
MaxSecure Trojan-Ransom.Win32.Blocker.kpuo
Avira TR/BAS.Disabler.nsanv
Antiy-AVL Trojan/Win32.Unknown
Microsoft Worm:Win32/Ludbaruma.A
Arcabit Trojan.VB.OJW
SUPERAntiSpyware Worm.Ludbaruma/Variant
ZoneAlarm Trojan-Ransom.Win32.Blocker.kpuo
GData Win32.Worm.Ludbaruma.A
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.IRCBot.R1456
Acronis suspicious
BitDefenderTheta AI:Packer.2A9E270D1D
ALYac Trojan.VB.OJW
MAX malware (ai score=86)
VBA32 TScope.Trojan.VB
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
Zoner Trojan.Win32.67180
ESET-NOD32 Win32/VB.ORD
TrendMicro-HouseCall TROJ_TINBA.SMH
Rising Ransom.Blocker!8.12A (TFE:dGZlOgWKyi/lv9zO9g)
Yandex Trojan.GenAsa!3Dzo+yWZn14
Ikarus Trojan.AgentMB.VB
eGambit Unsafe.AI_Score_100%
Fortinet W32/Regrun.PKE!tr
AVG Win32:Emotet-AI [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Worm.FakeFolder.HU

How to remove Mal/Generic-R + W32/Mato-N ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Mal/Generic-R + W32/Mato-N files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Mal/Generic-R + W32/Mato-N you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending