ML/PE-A + W32/Mato-N

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is ML/PE-A + W32/Mato-N infection?

In this article you will certainly discover about the definition of ML/PE-A + W32/Mato-N and its adverse influence on your computer. Such ransomware are a form of malware that is clarified by on the internet fraudulences to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, ML/PE-A + W32/Mato-N infection will certainly instruct its sufferers to launch funds transfer for the purpose of reducing the effects of the changes that the Trojan infection has introduced to the target’s tool.

ML/PE-A + W32/Mato-N Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Checks for the presence of known windows from debuggers and forensic tools;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Detects VirtualBox through the presence of a registry key;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records situated on the target’s hard disk — so the victim can no longer make use of the information;
  • Preventing regular accessibility to the sufferer’s workstation;

ML/PE-A + W32/Mato-N

The most common networks whereby ML/PE-A + W32/Mato-N Trojans are infused are:

  • By methods of phishing emails;
  • As an effect of customer winding up on a source that hosts a harmful software application;

As soon as the Trojan is successfully injected, it will either cipher the data on the sufferer’s PC or protect against the tool from working in a proper manner – while also placing a ransom money note that states the need for the targets to effect the settlement for the purpose of decrypting the records or bring back the file system back to the first condition. In most circumstances, the ransom money note will come up when the customer reboots the PC after the system has actually currently been harmed.

ML/PE-A + W32/Mato-N circulation networks.

In various edges of the world, ML/PE-A + W32/Mato-N grows by leaps as well as bounds. However, the ransom money notes as well as methods of extorting the ransom amount might vary depending on specific local (regional) setups. The ransom notes and techniques of extorting the ransom amount may differ depending on certain regional (regional) setups.

Ransomware injection

As an example:

    Faulty informs about unlicensed software program.

    In certain areas, the Trojans typically wrongfully report having spotted some unlicensed applications enabled on the victim’s gadget. The sharp then requires the individual to pay the ransom money.

    Faulty declarations regarding prohibited web content.

    In nations where software piracy is less prominent, this method is not as reliable for the cyber frauds. Conversely, the ML/PE-A + W32/Mato-N popup alert might falsely claim to be deriving from a police institution and also will report having situated child pornography or various other prohibited data on the gadget.

    ML/PE-A + W32/Mato-N popup alert might wrongly claim to be obtaining from a regulation enforcement organization and also will report having situated child porn or various other prohibited data on the gadget. The alert will in a similar way have a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: F351B04B
md5: bcd5e0d273c1f2b7b215703a6284a8c9
name: BCD5E0D273C1F2B7B215703A6284A8C9.mlw
sha1: ec35f1ca972898b76b00e6e5436dc2c15e65826f
sha256: 4d3141ac9b54295bc1c9b6543a62b2e9cb182d89e223eb0be9afc4c4f2bb0113
sha512: eeda84b742edf359b849ada757b7023be38bccf9b29130521474fd472095b5c8cd5bbfcd7425f1bdb85cde070a62fb7e8a40bb839c6b497dafda49d483a89979
ssdeep: 3072:Ax/5F/E7tEf0me+p+tYlpJH7iXQNgggHlxDZiYLK5Wpht4xZVX42:AxhF4cs+wWJH7igNgjdFKsCRf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: DATA
FileVersion: 0.00.0020
CompanyName: Oncom
ProductName: xk
ProductVersion: 0.00.0020
OriginalFilename: DATA.exe

ML/PE-A + W32/Mato-N also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.VB.OJW
FireEye Generic.mg.bcd5e0d273c1f2b7
CAT-QuickHeal Worm.Ludbaruma.A3
Qihoo-360 Win32/Worm.FakeFolder.HU
McAfee W32/Rontokbro.gen@MM
Cylance Unsafe
VIPRE Worm.Win32.Ludbaruma.a (v)
Sangfor Ransom.Win32.Foreign_11.se
K7AntiVirus Trojan ( 0040f6141 )
BitDefender Trojan.VB.OJW
K7GW P2PWorm ( 0050fa4b1 )
Cybereason malicious.273c1f
BitDefenderTheta AI:Packer.D9B5E1A91D
Cyren W32/S-2ee348b2!Eldorado
Symantec SMG.Heur!gen
Baidu Win32.Worm.VB.k
APEX Malicious
Avast Win32:Emotet-AI [Trj]
ClamAV Win.Worm.Untukmu-5949608-0
Kaspersky Trojan-Ransom.Win32.Blocker.kpuo
NANO-Antivirus Trojan.Win32.Regrun.dxtouo
ViRobot Trojan.Win32.Ludbaruma.Gen.A
Rising Ransom.Blocker!8.12A (TFE:dGZlOgWKyi/lv9zO9g)
Ad-Aware Trojan.VB.OJW
Sophos ML/PE-A + W32/Mato-N
Comodo TrojWare.Win32.Injector.FZZA@57zyc0
F-Secure Trojan.TR/Agent.gdnw
DrWeb Trojan.DownLoader7.3730
Zillya Trojan.RegrunGen.Win32.1
TrendMicro TSPY_LUDBARUMA_BK083EDB.TOMC
McAfee-GW-Edition BehavesLike.Win32.Rontokbro.dm
Emsisoft Trojan.VB.OJW (B)
Ikarus Trojan.AgentMB.VB
Jiangmin Trojan.Blocker.tav
Avira TR/Agent.gdnw
MAX malware (ai score=80)
Antiy-AVL Trojan/Win32.Unknown
Microsoft Worm:Win32/Ludbaruma.A
Arcabit Trojan.VB.OJW
SUPERAntiSpyware Worm.Ludbaruma/Variant
ZoneAlarm Trojan-Ransom.Win32.Blocker.kpuo
GData Win32.Worm.Ludbaruma.A
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.IRCBot.R1456
Acronis suspicious
VBA32 TScope.Trojan.VB
ALYac Trojan.VB.OJW
TACHYON Trojan/W32.VB-Ludbaruma.Zen.B
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
Zoner Trojan.Win32.70598
ESET-NOD32 Win32/VB.ORD
TrendMicro-HouseCall TSPY_LUDBARUMA_BK083EDB.TOMC
Tencent Trojan-Ransom.Win32.Blocker.kalr
Yandex Trojan.GenAsa!3Dzo+yWZn14
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet W32/Regrun.PKE!tr
AVG Win32:Emotet-AI [Trj]
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan-Ransom.Win32.Blocker.kpuo

How to remove ML/PE-A + W32/Mato-N ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for ML/PE-A + W32/Mato-N files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove ML/PE-A + W32/Mato-N you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending