Ransom.Petya.EB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom.Petya.EB infection?

In this post you will discover regarding the definition of Ransom.Petya.EB and its unfavorable impact on your computer. Such ransomware are a form of malware that is elaborated by on-line fraudulences to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Ransom.Petya.EB ransomware will certainly advise its victims to initiate funds transfer for the purpose of neutralizing the changes that the Trojan infection has introduced to the target’s device.

Ransom.Petya.EB Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (19 unique times);
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Likely installs a bootkit via raw harddisk modifications;
  • Attempts to restart the guest VM;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Locates and dumps memory from the lsass.exe process indicative of credential dumping;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Exhibits possible ransomware file modification behavior;
  • Writes a potential ransom message to disk;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Clears Windows events or logs;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers situated on the victim’s hard disk — so the victim can no longer make use of the information;
  • Preventing routine access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Ransom.Petya.EB

The most regular channels where Ransom.Petya.EB are infused are:

  • By methods of phishing emails;
  • As a repercussion of individual ending up on a source that holds a destructive software program;

As quickly as the Trojan is efficiently infused, it will certainly either cipher the information on the sufferer’s PC or prevent the gadget from functioning in a correct manner – while additionally placing a ransom note that points out the need for the sufferers to impact the settlement for the objective of decrypting the files or bring back the file system back to the first condition. In most circumstances, the ransom money note will turn up when the client reboots the PC after the system has already been harmed.

Ransom.Petya.EB circulation channels.

In different corners of the globe, Ransom.Petya.EB grows by leaps and bounds. Nevertheless, the ransom money notes as well as methods of extorting the ransom quantity may differ relying on certain neighborhood (regional) settings. The ransom money notes and also methods of extorting the ransom money quantity might vary depending on certain local (regional) settings.

Ransomware injection

As an example:

    Faulty informs regarding unlicensed software application.

    In certain locations, the Trojans commonly wrongfully report having actually detected some unlicensed applications made it possible for on the victim’s gadget. The alert after that requires the user to pay the ransom money.

    Faulty declarations concerning prohibited web content.

    In countries where software piracy is less prominent, this method is not as efficient for the cyber scams. Conversely, the Ransom.Petya.EB popup alert may incorrectly assert to be originating from a law enforcement organization as well as will report having situated youngster porn or other unlawful information on the device.

    Ransom.Petya.EB popup alert might incorrectly declare to be obtaining from a legislation enforcement organization as well as will certainly report having situated youngster porn or other unlawful information on the tool. The alert will likewise include a requirement for the individual to pay the ransom.

Technical details

File Info:

crc32: 11228470
md5: 551f1b7b111ae7f5dbd8df9856f9f6c2
name: 551F1B7B111AE7F5DBD8DF9856F9F6C2.mlw
sha1: 731035475f591ad0b39954e700b27d95177df360
sha256: ce4b3865c305e845cd085c950f66c0aef10ec7f2179239d65a5fac1d00602a0f
sha512: 303629e27c5d381049c4ea4a2fb0b00cb55fa42bfe45f6097d1c16e229d4313b7eb4ae6054656dbb53cc5975b52a7973653688b0bfedd8721dee0ed44e2063a5
ssdeep: 12288:vUBgyoyvf/d6zik22yvL55wM9OqHoK3S3OdQgM:vUXvf/dEP7aMM9jVdQP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Petya.EB also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Trojan ( 0001140e1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.12544
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Petya.A5
ALYac Trojan.Ransom.Petya
Cylance Unsafe
Zillya Trojan.Petya.Win32.8
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/GoldenEye.ali2020001
K7GW Trojan ( 0001140e1 )
Cybereason malicious.b111ae
Baidu Win32.Trojan.Ransom.a
Cyren W32/Trojan.VUNZ-1981
Symantec Trojan.Gen.2
ESET-NOD32 Win32/Diskcoder.C
Zoner Trojan.Win32.60389
APEX Malicious
Avast MBR:Ransom-C [Trj]
ClamAV Win.Exploit.CVE_2017_0147-6331310-0
Kaspersky Trojan-Ransom.Win32.Petr.xw
BitDefender Trojan.Ransom.GoldenEye.B
NANO-Antivirus Trojan.Win32.Petya.eqlcgp
MicroWorld-eScan Trojan.Ransom.GoldenEye.B
Sophos Generic ML PUA (PUA)
Comodo Malware@#2qute3hgogfmx
BitDefenderTheta Gen:NN.ZedlaF.34738.wu5@aO7FY1ci
VIPRE Win32.Malware!Drop
TrendMicro Ransom_PETYA.TH627
McAfee-GW-Edition BehavesLike.Win32.Dropper.hc
FireEye Generic.mg.551f1b7b111ae7f5
Emsisoft Trojan-Ransom.GoldenEye (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.RansomPetya.a
Avira TR/Ransom.ME.12
eGambit ransom.BadRabbit
Antiy-AVL Trojan/Generic.ASMalwS.20E72A7
Kingsoft Win32.Troj.Petyawrap.cg.(kcloud)
Microsoft Ransom:Win32/Petya
Arcabit Trojan.Ransom.GoldenEye.B
AegisLab Trojan.Win32.Petr.4!c
ZoneAlarm Trojan-Ransom.Win32.Petr.xw
GData Win32.Trojan-Ransom.Petya.V
AhnLab-V3 Trojan/Win32.Petr.C3449968
Acronis suspicious
McAfee Artemis!551F1B7B111A
MAX malware (ai score=80)
VBA32 Trojan.Ransom.Filecoder
Malwarebytes Ransom.Petya.EB
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_PETYA.TH627
Rising Ransom.Petya!1.ABCF (CLASSIC)
Yandex Trojan.Slntscn24.bVWkC5
Ikarus Trojan-Ransom.Petrwrap
MaxSecure Win.MxResIcn.Heur.Gen
Fortinet W32/Petya.EOB!tr
AVG MBR:Ransom-C [Trj]
Paloalto generic.ml

How to remove Ransom.Petya.EB ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom.Petya.EB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom.Petya.EB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending