PWS:MSIL/Petun.A

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is PWS:MSIL/Petun.A infection?

In this short article you will certainly locate regarding the definition of PWS:MSIL/Petun.A and its unfavorable impact on your computer system. Such ransomware are a kind of malware that is specified by online scams to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, PWS:MSIL/Petun.A ransomware will certainly instruct its targets to launch funds move for the objective of counteracting the modifications that the Trojan infection has actually introduced to the sufferer’s device.

PWS:MSIL/Petun.A Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • At least one IP Address, Domain, or File Name was found in a crypto call;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Uses Windows utilities for basic functionality;
  • Sniffs keystrokes;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to create or modify system certificates;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Ciphering the papers found on the sufferer’s hard disk drive — so the victim can no longer use the data;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

PWS:MSIL/Petun.A

The most common networks through which PWS:MSIL/Petun.A Ransomware Trojans are infused are:

  • By ways of phishing emails;
  • As an effect of individual ending up on a source that organizes a malicious software application;

As quickly as the Trojan is successfully infused, it will either cipher the data on the target’s PC or avoid the gadget from operating in an appropriate manner – while additionally putting a ransom note that states the requirement for the targets to effect the settlement for the purpose of decrypting the files or bring back the documents system back to the first problem. In the majority of circumstances, the ransom note will certainly come up when the client restarts the COMPUTER after the system has currently been damaged.

PWS:MSIL/Petun.A distribution networks.

In numerous corners of the globe, PWS:MSIL/Petun.A expands by jumps and also bounds. Nevertheless, the ransom money notes and also methods of extorting the ransom money quantity might vary depending on specific local (regional) settings. The ransom money notes and techniques of obtaining the ransom money amount might differ depending on particular neighborhood (regional) setups.

Ransomware injection

As an example:

    Faulty signals concerning unlicensed software.

    In certain areas, the Trojans commonly wrongfully report having identified some unlicensed applications enabled on the sufferer’s tool. The alert then demands the individual to pay the ransom.

    Faulty statements about illegal content.

    In nations where software program piracy is less popular, this method is not as reliable for the cyber fraudulences. Additionally, the PWS:MSIL/Petun.A popup alert might incorrectly claim to be deriving from a police organization and also will report having located kid pornography or various other prohibited information on the device.

    PWS:MSIL/Petun.A popup alert may falsely declare to be acquiring from a legislation enforcement organization as well as will report having located kid pornography or various other unlawful data on the device. The alert will likewise have a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: A47004C9
md5: 9d65697f199f586d8a5137d6cc47a74e
name: 9D65697F199F586D8A5137D6CC47A74E.mlw
sha1: 47eab120918df16b894e9707c75dfe0e0fd50643
sha256: 29d00099125bbfbe51ff4cb1662f7380c736ae3a84a6b3e1d853deda0bf7c78c
sha512: fe66b9ae99e12053f48dd61c7ca5969ff12561160211cb838dde750795febd8a601dbc0b57db5ddddee7f6658b5f797d6a0a4675ae964fdb9faf1eead3c5021d
ssdeep: 12288:NxmIJQvPkitEqZR3pMV21lcAbvBGlMngGD8:rmoO8itEqfZMccuvhngGY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

PWS:MSIL/Petun.A also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 005173271 )
Cynet Malicious (score: 90)
ALYac Zum.Rastarby.3
Cylance Unsafe
Sangfor Ransom.Win32.Blocker.khfq
CrowdStrike win/malicious_confidence_70% (W)
Alibaba Ransom:Win32/Blocker.a110157c
K7GW Trojan ( 005173271 )
Cybereason malicious.f199f5
Cyren W32/S-e8958863!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Generik.LIRDMN
APEX Malicious
Avast FileRepMalware
ClamAV Win.Malware.Rasftuby-7101804-0
Kaspersky Trojan-Ransom.Win32.Blocker.khfq
BitDefender Generic.Starter.4.4A311912
NANO-Antivirus Trojan.Win32.Blocker.estzjw
MicroWorld-eScan Generic.Starter.4.4A311912
Tencent Win32.Trojan.Blocker.Hvsv
Sophos Mal/Generic-S
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.AdwareLinkury.fc
FireEye Generic.mg.9d65697f199f586d
Emsisoft Generic.Starter.4.4A311912 (B)
Avira TR/Spy.Petun.bcoro
Microsoft PWS:MSIL/Petun.A
Arcabit Zum.Rastarby.3
AegisLab Trojan.Win32.Blocker.j!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Zum.Rastarby.3
McAfee Artemis!9D65697F199F
MAX malware (ai score=99)
VBA32 TrojanRansom.Blocker
Malwarebytes Malware.AI.4236826339
Panda Trj/CI.A
Ikarus Trojan.SuspectCRC
MaxSecure Win.MxResIcn.Heur.Gen
Fortinet Generik.LIRDMN!tr
AVG FileRepMalware
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Blocker.HgIASOkA

How to remove PWS:MSIL/Petun.A virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for PWS:MSIL/Petun.A files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove PWS:MSIL/Petun.A you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending