ML/PE-A + W32/MPhage-B

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is ML/PE-A + W32/MPhage-B infection?

In this short article you will locate about the interpretation of ML/PE-A + W32/MPhage-B as well as its unfavorable influence on your computer. Such ransomware are a form of malware that is specified by on the internet fraudulences to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, ML/PE-A + W32/MPhage-B virus will instruct its sufferers to start funds move for the function of neutralizing the modifications that the Trojan infection has presented to the sufferer’s device.

ML/PE-A + W32/MPhage-B Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • At least one process apparently crashed during execution;
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Code injection with CreateRemoteThread in a remote process;
  • A system process is generating network traffic likely as a result of process injection;
  • Behavior consistent with a dropper attempting to download the next stage.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Creates a slightly modified copy of itself;
  • Ciphering the papers located on the sufferer’s hard drive — so the victim can no more use the information;
  • Preventing normal accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
ydusalri.net Virus.Win32.PolyRansom.c
ulgrshox.com Virus.Win32.PolyRansom.c
rmwtobxb.info Virus.Win32.PolyRansom.c
ahcdexib.org Virus.Win32.PolyRansom.c
lwrkmpre.net Virus.Win32.PolyRansom.c
epwtcrgf.com Virus.Win32.PolyRansom.c
ufaqdfhk.info Virus.Win32.PolyRansom.c
knefczkh.org Virus.Win32.PolyRansom.c
ououiuqw.net Virus.Win32.PolyRansom.c
izwdmngt.com Virus.Win32.PolyRansom.c
yjxgefsw.info Virus.Win32.PolyRansom.c
qzkdejmv.org Virus.Win32.PolyRansom.c
ererflzg.net Virus.Win32.PolyRansom.c
clgnwvmr.com Virus.Win32.PolyRansom.c
wjivnrwk.info Virus.Win32.PolyRansom.c
evktidah.org Virus.Win32.PolyRansom.c
zdcdwgrj.net Virus.Win32.PolyRansom.c
yngzefwp.com Virus.Win32.PolyRansom.c
fpmrbcjz.info Virus.Win32.PolyRansom.c
qravohir.org Virus.Win32.PolyRansom.c
pwhomxbn.net Virus.Win32.PolyRansom.c
wzyhqhsh.com Virus.Win32.PolyRansom.c
uaknbqka.info Virus.Win32.PolyRansom.c
qjkbyfit.org Virus.Win32.PolyRansom.c
butvzdbq.net Virus.Win32.PolyRansom.c
qruhslab.com Virus.Win32.PolyRansom.c
xlcesire.info Virus.Win32.PolyRansom.c
obsnedad.org Virus.Win32.PolyRansom.c
ftiukdgh.net Virus.Win32.PolyRansom.c
inkbepax.com Virus.Win32.PolyRansom.c
ozfawaun.info Virus.Win32.PolyRansom.c
snsdkpst.org Virus.Win32.PolyRansom.c
wyeflcgx.net Virus.Win32.PolyRansom.c
cpyfwdgd.com Virus.Win32.PolyRansom.c
onqpcksb.info Virus.Win32.PolyRansom.c
mpmbedih.org Virus.Win32.PolyRansom.c
phqfkzah.net Virus.Win32.PolyRansom.c
ydovszkh.com Virus.Win32.PolyRansom.c
wagegzqo.info Virus.Win32.PolyRansom.c
itknetst.org Virus.Win32.PolyRansom.c
upszcbsj.net Virus.Win32.PolyRansom.c

ML/PE-A + W32/MPhage-B

The most typical channels through which ML/PE-A + W32/MPhage-B Trojans are injected are:

  • By ways of phishing e-mails;
  • As a repercussion of customer winding up on a resource that hosts a harmful software application;

As quickly as the Trojan is effectively injected, it will either cipher the information on the target’s computer or prevent the gadget from operating in a proper way – while likewise placing a ransom note that states the demand for the victims to impact the repayment for the function of decrypting the records or restoring the file system back to the preliminary problem. In the majority of circumstances, the ransom money note will certainly show up when the client reboots the COMPUTER after the system has actually already been harmed.

ML/PE-A + W32/MPhage-B distribution networks.

In different edges of the world, ML/PE-A + W32/MPhage-B grows by jumps and bounds. However, the ransom money notes as well as techniques of extorting the ransom quantity might differ depending on certain local (local) setups. The ransom notes and tricks of obtaining the ransom amount might differ depending on certain local (local) settings.

Ransomware injection

For example:

    Faulty notifies concerning unlicensed software.

    In certain areas, the Trojans usually wrongfully report having actually found some unlicensed applications allowed on the sufferer’s device. The alert then requires the individual to pay the ransom money.

    Faulty statements about unlawful content.

    In countries where software program piracy is much less popular, this method is not as efficient for the cyber scams. Conversely, the ML/PE-A + W32/MPhage-B popup alert may falsely assert to be stemming from a police establishment as well as will certainly report having located child porn or other prohibited information on the device.

    ML/PE-A + W32/MPhage-B popup alert may incorrectly claim to be acquiring from a law enforcement establishment and will report having situated youngster pornography or other prohibited information on the tool. The alert will similarly contain a demand for the user to pay the ransom.

Technical details

File Info:

crc32: 51C5A477
md5: 4806e976d5505734e1d47ecae7a37d73
name: 4806E976D5505734E1D47ECAE7A37D73.mlw
sha1: eafa3de820578a8339dc62becbf197059007b3c5
sha256: 0d2a070932b403de455a3a655fd2fccbdd25d1df1c56e84fee64d33d49a5c291
sha512: 41fe1992bc82d5f18d82307fa9c1b986c5b3103b310e309bcc8dfdb8851ec157f2d19cd0a14a07a648ba3b1466dcfa87c72bd8709e8155f43a52c4fa6f86de80
ssdeep: 3072:I9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHu+:a0MJBVlx+Vf274Q2xqhxoNH1Ti5Ytu+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + W32/MPhage-B also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Win32.Tempedreve.23
MicroWorld-eScan Win32.Doboc.Gen.1
FireEye Generic.mg.4806e976d5505734
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee W32/DocumentCrypt
Cylance Unsafe
VIPRE Virus.Win32.Ursnif.ha (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040fa661 )
BitDefender Win32.Doboc.Gen.1
K7GW Trojan ( 0040fa661 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:FileInfector.1210116D11
Cyren W32/S-2a1f4e10!Eldorado
Symantec W32.Tempedreve.F!inf
TrendMicro-HouseCall PE_URSNIF.E-O
Avast Win32:Malware-gen
ClamAV Win.Trojan.Agent-1360333
Kaspersky Virus.Win32.PolyRansom.c
Alibaba Trojan:Win32/PolyRansom.fac39052
NANO-Antivirus Trojan.Win32.PolyRansom.dpzfcr
ViRobot Win32.Ursnif.A
AegisLab Virus.Win32.PolyRansom.tpBg
Ad-Aware Win32.Doboc.Gen.1
TACHYON Trojan/W32.Doboc
Emsisoft Win32.Doboc.Gen.1 (B)
Comodo TrojWare.Win32.Ursnif.KIL@5jjifs
F-Secure Trojan.TR/Crypt.ZPACK.Gen
Baidu Win32.Trojan.Kryptik.iq
Zillya Virus.PolyRansom.Win32.3
TrendMicro PE_URSNIF.E-O
McAfee-GW-Edition BehavesLike.Win32.DocumentCrypt.cc
Sophos ML/PE-A + W32/MPhage-B
Ikarus Trojan.Win32.Crypt
Jiangmin Virus.PolyRansom.dy
MaxSecure Virus.w32.PolyRansom.C
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Virus/Win32.PolyRansom.c
Microsoft Trojan:Win32/Ursnif.KSV!MTB
Arcabit Win32.Doboc.Gen.1
ZoneAlarm Virus.Win32.PolyRansom.c
GData Win32.Doboc.Gen.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Ursnif.R239873
Acronis suspicious
VBA32 SScope.Trojan.FakeAV.01681
ALYac Win32.Doboc.Gen.1
MAX malware (ai score=100)
Malwarebytes PolyRansom.Virus.FileInfector.DDS
Panda W32/CryptD.C
APEX Malicious
ESET-NOD32 a variant of Win32/Kryptik.DCNW
Tencent Trojan.Win32.Tuscas.a
Yandex Trojan.GenAsa!RK3x+npEgzs
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.DCNW!tr
AVG Win32:Malware-gen
Cybereason malicious.6d5505
Paloalto generic.ml
Qihoo-360 Malware.Radar01.Gen

How to remove ML/PE-A + W32/MPhage-B ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for ML/PE-A + W32/MPhage-B files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove ML/PE-A + W32/MPhage-B you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending