ML/PE-A + Mal/Ransom-EJ

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is ML/PE-A + Mal/Ransom-EJ infection?

In this post you will locate regarding the interpretation of ML/PE-A + Mal/Ransom-EJ as well as its adverse effect on your computer system. Such ransomware are a form of malware that is specified by on-line fraudulences to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, ML/PE-A + Mal/Ransom-EJ ransomware will certainly instruct its targets to launch funds transfer for the purpose of reducing the effects of the amendments that the Trojan infection has actually presented to the sufferer’s tool.

ML/PE-A + Mal/Ransom-EJ Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Enumerates user accounts on the system;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • Looks up the external IP address;
  • Uses Windows utilities for basic functionality;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Mimics the file times of a Windows system file;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to identify installed AV products by installation directory;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the documents found on the victim’s hard disk drive — so the victim can no longer utilize the information;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
ipinfo.io Trojan.Ransom.Cerber.1

ML/PE-A + Mal/Ransom-EJ

One of the most common networks through which ML/PE-A + Mal/Ransom-EJ are injected are:

  • By ways of phishing e-mails;
  • As a repercussion of user ending up on a source that holds a malicious software program;

As soon as the Trojan is efficiently injected, it will certainly either cipher the data on the sufferer’s PC or prevent the device from functioning in a proper fashion – while likewise putting a ransom note that mentions the demand for the targets to impact the settlement for the function of decrypting the records or bring back the documents system back to the first condition. In a lot of circumstances, the ransom money note will certainly show up when the customer restarts the COMPUTER after the system has actually already been damaged.

ML/PE-A + Mal/Ransom-EJ circulation channels.

In numerous corners of the globe, ML/PE-A + Mal/Ransom-EJ grows by leaps and bounds. Nevertheless, the ransom notes as well as techniques of extorting the ransom quantity may vary depending on particular local (regional) settings. The ransom notes and also methods of obtaining the ransom amount may differ depending on certain regional (regional) setups.

Ransomware injection

As an example:

    Faulty informs concerning unlicensed software.

    In certain locations, the Trojans commonly wrongfully report having identified some unlicensed applications enabled on the victim’s device. The sharp after that requires the individual to pay the ransom.

    Faulty declarations regarding unlawful web content.

    In nations where software application piracy is less popular, this technique is not as effective for the cyber frauds. Additionally, the ML/PE-A + Mal/Ransom-EJ popup alert might incorrectly declare to be stemming from a law enforcement institution and also will report having located child pornography or various other unlawful information on the device.

    ML/PE-A + Mal/Ransom-EJ popup alert may wrongly claim to be obtaining from a law enforcement organization as well as will certainly report having situated kid pornography or other illegal data on the gadget. The alert will in a similar way have a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: 6D7D12B3
md5: de35a5801887070c235ac5967b49e57e
name: DE35A5801887070C235AC5967B49E57E.mlw
sha1: 601fd5844386c1085f41a9f48271990bf14de6d1
sha256: fd60d0b60e88ec98d5bda921567e9c75da7457795a639ffacb4a2f5cb62ddf52
sha512: e3c5635c60407c110a1bc66081eeabb1cc73bbcf2752401cecf944f3f10863fff987b97d3af8b4899f7b42e6657dbecd8573a4d2ce79c76e3ed3f8563777aa06
ssdeep: 3072:utXuIJKiBM6VQVV5hCEtW7i+HbZFB+DXFDK93Y65Y5IUYRKpjq1DRZgVXJEPY8nX:utX7dKeCXCEc7DdX+D89suCmVRUlM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName: E laborate Bytes AG
Translation: 0x0000 0x04b0

ML/PE-A + Mal/Ransom-EJ also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4939
MicroWorld-eScan Trojan.Ransom.Cerber.1
FireEye Generic.mg.de35a5801887070c
CAT-QuickHeal Ransom.Cerber.A4
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
VIPRE Trojan.Win32.Reveton.a (v)
Sangfor Ransom.Win32.Cerber_103.se
K7AntiVirus Trojan ( 0054f2ec1 )
BitDefender Trojan.Ransom.Cerber.1
K7GW Trojan ( 0054f2ec1 )
Cybereason malicious.018870
BitDefenderTheta Gen:NN.ZexaF.34590.Wq1@a4DKslF
Cyren W32/Locky.H2.gen!Eldorado
Symantec Ransom.Cerber
APEX Malicious
Avast Win32:Filecoder-BG [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/Cerber.8186b350
NANO-Antivirus Trojan.Win32.Encoder.eraurr
ViRobot Trojan.Win32.Cerber.798997
Rising Trojan.Kryptik!1.AF0E (CLOUD)
Ad-Aware Trojan.Ransom.Cerber.1
Emsisoft Trojan.Ransom.Cerber.1 (B)
Comodo TrojWare.Win32.Kryptik.FBWM@6gt9t1
F-Secure Heuristic.HEUR/AGEN.1106517
Baidu Win32.Trojan.Kryptik.alq
Zillya Trojan.Filecoder.Win32.2895
TrendMicro Ransom_HPCERBER.SM3
McAfee-GW-Edition BehavesLike.Win32.Emotet.bh
Sophos ML/PE-A + Mal/Ransom-EJ
SentinelOne Static AI – Malicious PE
Jiangmin Downloader.LMN.dpm
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1106517
Antiy-AVL RiskWare[Downloader]/Win32.LMN
Microsoft Ransom:Win32/Cerber
Arcabit Trojan.Ransom.Cerber.1
SUPERAntiSpyware Ransom.Cerber/Variant
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Cerber.R184396
Acronis suspicious
McAfee Ransomware-GCQ!DE35A5801887
MAX malware (ai score=100)
VBA32 BScope.Trojan.Encoder
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Filecoder.Cerber.B
TrendMicro-HouseCall Ransom_HPCERBER.SM3
Tencent Malware.Win32.Gencirc.10b779f4
Yandex Trojan.GenAsa!IOs0WJ50YEY
Ikarus Trojan.Win32.Filecoder
Fortinet W32/Generic.AP.44240
AVG Win32:Filecoder-BG [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Ransom.Cerber.HxQBzEUA

How to remove ML/PE-A + Mal/Ransom-EJ ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for ML/PE-A + Mal/Ransom-EJ files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove ML/PE-A + Mal/Ransom-EJ you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending