VBS/Kryptik.IR

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is VBS/Kryptik.IR infection?

In this article you will certainly find about the interpretation of VBS/Kryptik.IR and its negative impact on your computer system. Such ransomware are a form of malware that is specified by on-line scams to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, VBS/Kryptik.IR virus will advise its targets to start funds move for the objective of counteracting the modifications that the Trojan infection has actually introduced to the victim’s device.

VBS/Kryptik.IR Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Detected script timer window indicative of sleep style evasion;
  • Attempts to connect to a dead IP:Port (18 unique times);
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Performs some HTTP requests;
  • A scripting utility was executed;
  • Uses Windows utilities for basic functionality;
  • Sniffs keystrokes;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • A process was set to shut the system down when terminated;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files found on the target’s hard drive — so the victim can no more utilize the information;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
freebitcoin.news-us.net Ransom:Win32/Blocker.32b9800b
www.bing.com Ransom:Win32/Blocker.32b9800b
i2.chinanews.com Ransom:Win32/Blocker.32b9800b
i7.chinanews.com Ransom:Win32/Blocker.32b9800b
ocsp.digicert.cn Ransom:Win32/Blocker.32b9800b
i6.chinanews.com Ransom:Win32/Blocker.32b9800b
i8.chinanews.com Ransom:Win32/Blocker.32b9800b
i4.chinanews.com Ransom:Win32/Blocker.32b9800b
i5.chinanews.com Ransom:Win32/Blocker.32b9800b
jake.3dbjle.com Ransom:Win32/Blocker.32b9800b
www.chinanews.com Ransom:Win32/Blocker.32b9800b
edfgikuu.zapto.org Ransom:Win32/Blocker.32b9800b
lc.chinanews.com Ransom:Win32/Blocker.32b9800b
poss-videocloud.cns.com.cn Ransom:Win32/Blocker.32b9800b
i3.chinanews.com Ransom:Win32/Blocker.32b9800b
image.cns.com.cn Ransom:Win32/Blocker.32b9800b
ocsp.dcocsp.cn Ransom:Win32/Blocker.32b9800b
crl3.digicert.com Ransom:Win32/Blocker.32b9800b
crl4.digicert.com Ransom:Win32/Blocker.32b9800b
hm.baidu.com Ransom:Win32/Blocker.32b9800b

VBS/Kryptik.IR

The most common channels where VBS/Kryptik.IR Trojans are infused are:

  • By means of phishing e-mails;
  • As an effect of individual ending up on a source that hosts a destructive software;

As quickly as the Trojan is efficiently injected, it will certainly either cipher the data on the target’s computer or avoid the device from working in a proper fashion – while additionally placing a ransom money note that points out the requirement for the sufferers to impact the payment for the objective of decrypting the documents or recovering the file system back to the initial problem. In the majority of circumstances, the ransom money note will show up when the client reboots the PC after the system has actually currently been damaged.

VBS/Kryptik.IR circulation networks.

In various corners of the globe, VBS/Kryptik.IR expands by leaps and also bounds. However, the ransom money notes and also techniques of extorting the ransom money amount may differ depending upon specific neighborhood (regional) settings. The ransom money notes and techniques of obtaining the ransom amount may vary depending on specific neighborhood (regional) settings.

Ransomware injection

For instance:

    Faulty signals concerning unlicensed software.

    In certain areas, the Trojans typically wrongfully report having found some unlicensed applications enabled on the victim’s tool. The alert then demands the user to pay the ransom money.

    Faulty declarations about prohibited material.

    In nations where software program piracy is less popular, this approach is not as effective for the cyber scams. Additionally, the VBS/Kryptik.IR popup alert might incorrectly claim to be stemming from a law enforcement establishment as well as will certainly report having situated kid porn or various other prohibited data on the tool.

    VBS/Kryptik.IR popup alert may wrongly assert to be acquiring from a law enforcement establishment and also will report having situated child pornography or other prohibited data on the gadget. The alert will likewise include a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: 5A917619
md5: a8a9c45692f82e554d31660295f47b04
name: A8A9C45692F82E554D31660295F47B04.mlw
sha1: f0d196baa1714aecd1eccdc1f217fc67d2dd0897
sha256: 698eae31b33315eb19bf6c98cb1103ca72d036b7a9b6b23451267933b1348a91
sha512: 888306543febbae730cace0fa48ebaf6da71cb03ec570e6d1a9918ffe61ee55a8d988e50945e2518fc65b68a2b4f8bbc2f47da508f2290c5ec44371d91c18647
ssdeep: 1536:FlehELCpJDL5KIoIWmJF0I7y79DELGEBP6mdmoCv/XDdONebKH:Fle8Cj35gmJ+I7y79Do1BBML/TAOi
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

VBS/Kryptik.IR also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0052d0161 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.40493309
Cylance Unsafe
Zillya Trojan.Blocker.Win32.40300
CrowdStrike win/malicious_confidence_90% (D)
Alibaba Ransom:Win32/Blocker.32b9800b
K7GW Trojan ( 0052d0161 )
Cybereason malicious.692f82
Symantec ML.Attribute.HighConfidence
ESET-NOD32 VBS/Kryptik.IR
APEX Malicious
Avast Win32:Evo-gen [Susp]
ClamAV Win.Malware.0052d-9796671-0
Kaspersky Trojan-Ransom.Win32.Blocker.lfcz
BitDefender Trojan.GenericKD.40493309
NANO-Antivirus Trojan.Script.ExpKit.ewmcet
MicroWorld-eScan Trojan.GenericKD.40493309
Tencent Win32.Trojan.Blocker.Loht
Ad-Aware Trojan.GenericKD.40493309
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dropper.Gen
TrendMicro Trojan.VBS.DUNIHI.SMMR2
McAfee-GW-Edition VBS/Agent.dk
FireEye Generic.mg.a8a9c45692f82e55
Emsisoft Trojan.GenericKD.40493309 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Generic.dmcij
Avira TR/Dropper.Gen
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Trojan.Generic.D269E0FD
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm Trojan-Ransom.Win32.Blocker.lfcz
GData Trojan.GenericKD.40493309
McAfee Artemis!A8A9C45692F8
VBA32 Trojan.Zpevdo
TrendMicro-HouseCall Trojan.VBS.DUNIHI.SMMR2
MaxSecure Trojan.Malware.300983.susgen
Fortinet VBS/Agent.AJP!tr
AVG Win32:Evo-gen [Susp]
Paloalto generic.ml

How to remove VBS/Kryptik.IR virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for VBS/Kryptik.IR files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove VBS/Kryptik.IR you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending