ML/PE-A + Mal/EncPk-AAT

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is ML/PE-A + Mal/EncPk-AAT infection?

In this article you will find concerning the meaning of ML/PE-A + Mal/EncPk-AAT and also its negative impact on your computer system. Such ransomware are a kind of malware that is elaborated by online frauds to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, ML/PE-A + Mal/EncPk-AAT ransomware will certainly instruct its victims to initiate funds move for the purpose of counteracting the modifications that the Trojan infection has actually introduced to the victim’s tool.

ML/PE-A + Mal/EncPk-AAT Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (4 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • A process created a hidden window;
  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • Uses Windows utilities for basic functionality;
  • Attempts to modify desktop wallpaper;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Attempts to execute a binary from a dead or sinkholed URL;
  • Writes a potential ransom message to disk;
  • EternalBlue behavior. Allows cyber threat actors to remotely execute arbitrary code and gain access to a network by sending specially crafted packets.

    This is has made EternalBlue trick popular with various malware, such as Trickbot, a modular banking trojan, as well as CoinMiner and WannaMine, crypto miners that use the EternalBlue exploit in order to gain access to computing power to mine cryptocurrencies.

  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Generates some ICMP traffic;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Ciphering the documents located on the target’s hard drive — so the victim can no more make use of the information;
  • Preventing routine access to the sufferer’s workstation;
Similar behavior
Related domains
api.blockcypher.com Ransom.Cerber
btc.blockr.io Ransom.Cerber
bitaps.com Ransom.Cerber
chain.so Ransom.Cerber
ocsp.digicert.com Ransom.Cerber

ML/PE-A + Mal/EncPk-AAT

The most typical networks where ML/PE-A + Mal/EncPk-AAT are infused are:

  • By methods of phishing emails;
  • As an effect of user winding up on a resource that holds a destructive software application;

As quickly as the Trojan is successfully infused, it will certainly either cipher the data on the sufferer’s PC or prevent the device from working in a proper way – while additionally placing a ransom money note that mentions the need for the targets to impact the settlement for the purpose of decrypting the documents or bring back the file system back to the first condition. In most instances, the ransom note will show up when the customer reboots the PC after the system has actually currently been damaged.

ML/PE-A + Mal/EncPk-AAT circulation channels.

In numerous edges of the world, ML/PE-A + Mal/EncPk-AAT expands by leaps as well as bounds. Nonetheless, the ransom money notes and also techniques of obtaining the ransom money quantity may vary depending upon particular local (local) setups. The ransom notes and also tricks of extorting the ransom quantity might differ depending on specific local (regional) settings.

Ransomware injection

For example:

    Faulty informs about unlicensed software application.

    In certain areas, the Trojans often wrongfully report having detected some unlicensed applications made it possible for on the sufferer’s gadget. The alert after that demands the individual to pay the ransom.

    Faulty declarations about illegal material.

    In nations where software piracy is less preferred, this method is not as effective for the cyber fraudulences. Conversely, the ML/PE-A + Mal/EncPk-AAT popup alert may incorrectly declare to be originating from a law enforcement organization and will report having situated youngster porn or various other prohibited information on the tool.

    ML/PE-A + Mal/EncPk-AAT popup alert may incorrectly declare to be acquiring from a legislation enforcement organization as well as will certainly report having situated kid porn or other unlawful data on the gadget. The alert will in a similar way have a demand for the user to pay the ransom.

Technical details

File Info:

crc32: 86782496
md5: 02a009c544f9acd287559c5974da6fae
name: 02A009C544F9ACD287559C5974DA6FAE.mlw
sha1: 666e28d7dedc3db0856e0b0e922a03a15173dd0c
sha256: 34b8d81a93a40ef6294695cdeb3460f07438a3fd115e31fe0ea0de153126e578
sha512: cd145d6eb25b6e6f190cd3e7d29080d0fb2697ec0a999687019bd944344705d0997b17c91d16ac971478b58117a30d1781ffbea5eed08dfa912c911f2ceebbae
ssdeep: 6144:S9+t/XMylotwu9IbGMTYZaLhzNc1pd8U0qs:S8VXvloSB5JNc1z0
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

CompanyName: Elaborate Bytes AG
Translation: 0x0000 0x04b0

ML/PE-A + Mal/EncPk-AAT also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.39212
CAT-QuickHeal TrojanDropper.Bunitu.A4
McAfee GenericRXCJ-MT!8B27342EE84B
Malwarebytes Ransom.Cerber
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005224381 )
K7GW Trojan ( 005224381 )
CrowdStrike win/malicious_confidence_70% (D)
Symantec Ransom.Cerber
APEX Malicious
ClamAV Win.Ransomware.Cerber-6922157-0
BitDefender Trojan.GenericKDZ.39212
Ad-Aware Trojan.GenericKDZ.39212
Emsisoft Trojan.GenericKDZ.39212 (B)
Comodo TrojWare.Win32.Ransom.Cerber.FTV@75b3ao
F-Secure Trojan.TR/Crypt.ULPM.Gen
BitDefenderTheta Gen:NN.ZexaF.34590.qmKfa0e7Ajf
Zillya Trojan.GenericKDZ.Win32.2530
TrendMicro Ransom_HPCERBER.SMALY5A
McAfee-GW-Edition BehavesLike.Win32.RansomGandCrab.dc
Sophos ML/PE-A + Mal/EncPk-AAT
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.ccs
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan[Ransom]/Win32.Zerber
Arcabit Trojan.Generic.D992C
GData Trojan.GenericKDZ.39212
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Exp
VBA32 BScope.Trojan-Ransom.Zerber
MAX malware (ai score=80)
Cylance Unsafe
TrendMicro-HouseCall Ransom_HPCERBER.SMALY5A
Yandex Trojan.GenAsa!tkcY23NSKPw
TACHYON Ransom/W32.Cerber.619008
Fortinet W32/Kryptik.HGZD!tr
Qihoo-360 HEUR/QVM11.1.93FB.Malware.Gen
Cybereason malicious.544f9a
MaxSecure Trojan.Malware.104157759.susgen

How to remove ML/PE-A + Mal/EncPk-AAT virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for ML/PE-A + Mal/EncPk-AAT files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove ML/PE-A + Mal/EncPk-AAT you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending