ML/PE-A + Troj/AutoG-KE

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is ML/PE-A + Troj/AutoG-KE infection?

In this short article you will locate about the definition of ML/PE-A + Troj/AutoG-KE and also its adverse effect on your computer system. Such ransomware are a type of malware that is elaborated by on the internet scams to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, ML/PE-A + Troj/AutoG-KE virus will instruct its targets to launch funds move for the objective of counteracting the changes that the Trojan infection has presented to the target’s device.

ML/PE-A + Troj/AutoG-KE Summary

These alterations can be as adheres to:

  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Unconventionial language used in binary resources: Russian;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers situated on the target’s disk drive — so the victim can no longer make use of the data;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

ML/PE-A + Troj/AutoG-KE

The most typical networks where ML/PE-A + Troj/AutoG-KE are infused are:

  • By means of phishing e-mails;
  • As a repercussion of individual ending up on a source that hosts a harmful software application;

As quickly as the Trojan is effectively injected, it will either cipher the information on the victim’s computer or stop the gadget from functioning in a correct fashion – while also positioning a ransom money note that points out the requirement for the targets to impact the settlement for the objective of decrypting the papers or bring back the file system back to the preliminary condition. In the majority of circumstances, the ransom note will show up when the client restarts the COMPUTER after the system has actually already been damaged.

ML/PE-A + Troj/AutoG-KE circulation channels.

In numerous corners of the world, ML/PE-A + Troj/AutoG-KE expands by jumps as well as bounds. Nonetheless, the ransom money notes and tricks of obtaining the ransom money quantity might vary depending upon certain neighborhood (local) settings. The ransom money notes as well as techniques of obtaining the ransom quantity may differ depending on certain neighborhood (local) setups.

Ransomware injection

As an example:

    Faulty signals regarding unlicensed software application.

    In specific areas, the Trojans typically wrongfully report having discovered some unlicensed applications made it possible for on the victim’s tool. The sharp after that demands the customer to pay the ransom.

    Faulty statements about prohibited web content.

    In countries where software program piracy is less prominent, this approach is not as effective for the cyber frauds. Alternatively, the ML/PE-A + Troj/AutoG-KE popup alert may falsely claim to be originating from a police organization and also will report having located youngster pornography or other illegal data on the device.

    ML/PE-A + Troj/AutoG-KE popup alert might falsely claim to be acquiring from a law enforcement organization and also will certainly report having situated kid porn or other unlawful information on the device. The alert will similarly consist of a demand for the individual to pay the ransom money.

Technical details

File Info:

crc32: 96A156F5
md5: 4c8542e900b68bbf15d47fcc4d8f2705
name: 4C8542E900B68BBF15D47FCC4D8F2705.mlw
sha1: d5c5c384a01aaae00238ce4808373ff62bd67b0a
sha256: 824ed7e2f49c5f803753edc39521df5000ef5d16fb1c05f6de832fce40206462
sha512: 8f4dfeaf943ded8358b129650584207d372d19182910acb9900a0abd535d16f8bd0b992aaaad0e6a0f7289d34ab93209330ddab7e3d113c3dc7ce27e121a78e5
ssdeep: 12288:jMSU4joci8M6PW1GVFeFd60DFUyheVYMf:YSUCpM2W1GvgmyeVvf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Troj/AutoG-KE also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.ShellStartup.CGW@aKqZX!jc
FireEye Generic.mg.4c8542e900b68bbf
CAT-QuickHeal Ransom.Somhoveran.C8
Qihoo-360 HEUR/QVM05.1.831B.Malware.Gen
ALYac Gen:Trojan.ShellStartup.CGW@aKqZX!jc
Cylance Unsafe
Sangfor Ransom.Win32.Gandcrab_22.se
CrowdStrike win/malicious_confidence_80% (D)
BitDefender Gen:Trojan.ShellStartup.CGW@aKqZX!jc
K7GW Trojan ( 0043daac1 )
K7AntiVirus Trojan ( 0043daac1 )
BitDefenderTheta AI:Packer.4527FBAD20
Cyren W32/LockScreen.G.gen!Eldorado
Symantec ML.Attribute.HighConfidence
TotalDefense Win32/Tnega.AVPY
APEX Malicious
Avast Win32:Agent-ATUS [Trj]
ClamAV Win.Malware.Atus-9659809-0
Kaspersky Trojan-Ransom.Win32.Gimemo.cdqu
NANO-Antivirus Trojan.Win32.Gimemo.foalcc
Rising Trojan.LockScreen!1.AA76 (CLOUD)
Ad-Aware Gen:Trojan.ShellStartup.CGW@aKqZX!jc
Sophos ML/PE-A + Troj/AutoG-KE
Comodo TrojWare.Win32.Ransom.Gimemo.OP@5rbubo
F-Secure Trojan.TR/Strictor.oiuya
DrWeb Trojan.Winlock.14393
Zillya Trojan.Gimemo.Win32.6128
TrendMicro Mal_LockScreen
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
Emsisoft Gen:Trojan.ShellStartup.CGW@aKqZX!jc (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Gimemo.gmy
Webroot W32.Gimemo.Bdvq
Avira TR/Strictor.oiuya
Antiy-AVL Trojan[Ransom]/Win32.Gimemo.bdvq
Kingsoft Heur.SSC.2668069.1216.(kcloud)
Microsoft Ransom:Win32/Somhoveran.C
Arcabit Trojan.ShellStartup.EC2B63
SUPERAntiSpyware Trojan.Agent/Gen-Beaugrit
ZoneAlarm Trojan-Ransom.Win32.Gimemo.cdqu
GData Win32.Trojan-Ransom.Somhoveran.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Gimemo.R78730
McAfee GenericRXEQ-QT!4C8542E900B6
MAX malware (ai score=85)
VBA32 TScope.Trojan.Delf
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Ransom.CC
ESET-NOD32 Win32/LockScreen.AWI
TrendMicro-HouseCall Mal_LockScreen
Tencent Ransom.Win32.Gmie.a
Yandex Trojan.GenAsa!lI5wcVyzMzo
Ikarus Trojan.Strictor
eGambit Unsafe.AI_Score_100%
Fortinet W32/LockScreen.AW!tr
AVG Win32:Agent-ATUS [Trj]
Cybereason malicious.900b68

How to remove ML/PE-A + Troj/AutoG-KE ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for ML/PE-A + Troj/AutoG-KE files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove ML/PE-A + Troj/AutoG-KE you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending