Ransom.Maktub

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom.Maktub infection?

In this short article you will certainly discover about the meaning of Ransom.Maktub and also its adverse effect on your computer. Such ransomware are a form of malware that is specified by on-line scams to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Ransom.Maktub virus will advise its targets to launch funds transfer for the objective of reducing the effects of the amendments that the Trojan infection has actually presented to the target’s device.

Ransom.Maktub Summary

These alterations can be as adheres to:

  • Executable code extraction;
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory;
  • The binary likely contains encrypted or compressed data.;
  • Executed a process and injected code into it, probably while unpacking;
  • Deletes its original binary from disk;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Installs itself for autorun at Windows startup;
  • Attempts to modify proxy settings;
  • Creates a copy of itself;
  • Ciphering the files situated on the sufferer’s disk drive — so the sufferer can no longer utilize the data;
  • Preventing normal accessibility to the target’s workstation;

Related domains:

z.whorecord.xyz Trojan-Ransom.Win32.Foreign.nqgo
a.tomx.xyz Trojan-Ransom.Win32.Foreign.nqgo

Ransom.Maktub

The most normal channels whereby Ransom.Maktub Ransomware Trojans are injected are:

  • By means of phishing e-mails;
  • As a repercussion of user ending up on a resource that holds a malicious software application;

As soon as the Trojan is efficiently infused, it will certainly either cipher the data on the victim’s computer or stop the tool from working in an appropriate fashion – while likewise putting a ransom money note that mentions the demand for the victims to impact the repayment for the objective of decrypting the records or recovering the documents system back to the preliminary condition. In the majority of instances, the ransom note will certainly come up when the client restarts the COMPUTER after the system has actually currently been harmed.

Ransom.Maktub circulation channels.

In different edges of the world, Ransom.Maktub grows by jumps and also bounds. Nevertheless, the ransom notes and tricks of extorting the ransom money quantity might vary depending on particular neighborhood (local) setups. The ransom notes as well as tricks of obtaining the ransom amount may vary depending on particular local (regional) settings.

Ransomware injection

For example:

    Faulty notifies about unlicensed software application.

    In specific locations, the Trojans usually wrongfully report having actually discovered some unlicensed applications enabled on the victim’s gadget. The sharp then demands the customer to pay the ransom.

    Faulty declarations regarding illegal material.

    In nations where software piracy is much less preferred, this method is not as effective for the cyber scams. Conversely, the Ransom.Maktub popup alert may falsely assert to be stemming from a law enforcement establishment and also will report having situated youngster pornography or various other illegal information on the gadget.

    Ransom.Maktub popup alert might wrongly assert to be obtaining from a legislation enforcement organization and will certainly report having located youngster pornography or various other prohibited information on the tool. The alert will likewise have a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: 602930E9
md5: a8762cb946641878775612ba8621fd73
name: A8762CB946641878775612BA8621FD73.mlw
sha1: dc07cedcf7fc86a6e13c1fa7b8400668c022c524
sha256: 335969ea1082c926b5d174cc2ebd52083987d2f850efc1064931568e1b033625
sha512: a14ecfb83259e3cc6e230abb1719a4f1620375da69e8ad83f6ee28afefc3c19364e760722bdc259f1fc01a70086a200675afff91408443b7a0edbdd49d4e034d
ssdeep: 6144:m2X0BlvkJBJvPvNFWYAgAB/zfc0Dvr6LcyxM8YBE+4l6QgcZ7GHLEr1GtMJ58:m2X0BIJHvnA7Xz6oyShi7Z78LERGo58
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9Bitdefender LLC. All rights reserved.
InternalName: ChartFewer
FileVersion: 3.9.3.6
CompanyName: Bitdefender LLC
FileDescription: Intake Why
LegalTrademarks: xa9Bitdefender LLC. All rights reserved.
Comments: Intake Why
ProductName: ChartFewer
Languages: English
ProductVersion: 3.9.3.6
PrivateBuild: 3.9.3.6
OriginalFilename: ChartFewer.exe
Translation: 0x0409 0x04b0

Ransom.Maktub also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0056e8fe1 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Gen:Variant.Ser.Johnnie.5648
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 0056e8fe1 )
Cybereason malicious.946641
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.FNCK
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Foreign.nqgo
BitDefender Gen:Variant.Ser.Johnnie.5648
NANO-Antivirus Trojan.Win32.Kryptik.evdexq
MicroWorld-eScan Gen:Variant.Ser.Johnnie.5648
Tencent Win32.Trojan.Foreign.Lnec
Ad-Aware Gen:Variant.Ser.Johnnie.5648
Sophos Mal/Generic-S + Mal/Kryptik-DC
Comodo Malware@#27f28cdbrcspc
BitDefenderTheta Gen:NN.ZexaF.34126.Aq0@aaVCeJei
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPLOCKY.SME1
McAfee-GW-Edition BehavesLike.Win32.Dropper.gc
FireEye Generic.mg.a8762cb946641878
Emsisoft Gen:Variant.Ser.Johnnie.5648 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Crypt.ZPACK.Gen7
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.22B6504
Microsoft Trojan:Win32/Satbrop.A
GData Gen:Variant.Ser.Johnnie.5648
Acronis suspicious
McAfee Artemis!A8762CB94664
MAX malware (ai score=99)
VBA32 BScope.TrojanRansom.Blocker
Malwarebytes Ransom.Maktub
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_HPLOCKY.SME1
Rising [email protected] (RDML:bXZpEwaeuTqYkyIiXcjSHw)
Ikarus Trojan-Ransom.GandCrab
Fortinet W32/Kryptik.FNCK!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Ransom.Maktub ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom.Maktub files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom.Maktub you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending