Win32/PSW.VB.NIS

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/PSW.VB.NIS infection?

In this short article you will certainly find concerning the meaning of Win32/PSW.VB.NIS and its adverse effect on your computer system. Such ransomware are a form of malware that is elaborated by online scams to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Win32/PSW.VB.NIS ransomware will advise its sufferers to start funds move for the objective of neutralizing the changes that the Trojan infection has presented to the victim’s device.

Win32/PSW.VB.NIS Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Executed a process and injected code into it, probably while unpacking;
  • Queries information on disks, possibly for anti-virtualization. Since VMs share the same disk space so it is expected that they won’t be getting as much space as an application running on
    native hardware will have access to.
  • Steals private information from local Internet browsers;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Harvests credentials from local FTP client softwares;
  • Harvests information related to installed instant messenger clients;
  • Harvests information related to installed mail clients;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files found on the victim’s hard disk drive — so the target can no longer use the information;
  • Preventing routine accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32/PSW.VB.NIS

One of the most regular channels whereby Win32/PSW.VB.NIS Ransomware are injected are:

  • By ways of phishing e-mails;
  • As a repercussion of user ending up on a source that hosts a malicious software application;

As quickly as the Trojan is effectively infused, it will certainly either cipher the information on the sufferer’s PC or stop the device from working in a proper fashion – while additionally putting a ransom note that points out the requirement for the victims to impact the payment for the function of decrypting the papers or restoring the file system back to the preliminary problem. In the majority of instances, the ransom money note will show up when the client reboots the PC after the system has already been damaged.

Win32/PSW.VB.NIS circulation networks.

In various corners of the world, Win32/PSW.VB.NIS expands by jumps as well as bounds. However, the ransom money notes and also tricks of extorting the ransom money quantity may vary relying on specific local (regional) setups. The ransom notes and techniques of obtaining the ransom money quantity may differ depending on specific neighborhood (regional) setups.

Ransomware injection

For example:

    Faulty informs regarding unlicensed software application.

    In specific areas, the Trojans often wrongfully report having actually spotted some unlicensed applications made it possible for on the target’s gadget. The alert after that requires the customer to pay the ransom money.

    Faulty declarations about prohibited content.

    In nations where software program piracy is much less popular, this method is not as effective for the cyber frauds. Alternatively, the Win32/PSW.VB.NIS popup alert might incorrectly assert to be originating from a law enforcement institution and will certainly report having located youngster porn or other unlawful information on the tool.

    Win32/PSW.VB.NIS popup alert might incorrectly claim to be acquiring from a legislation enforcement establishment and also will certainly report having located youngster pornography or various other illegal information on the device. The alert will similarly contain a need for the customer to pay the ransom.

Technical details

File Info:

crc32: F4A3DDF2
md5: 4f132ace00fc6e8e7dac6c9fe7e1697f
name: 4F132ACE00FC6E8E7DAC6C9FE7E1697F.mlw
sha1: ea503bbb6d05b3a83a60e257440de899b3efc2ff
sha256: 80bff659ad899c7b9e0b1134846b97dc1556a06aec6b5f19f2ded86fa8377b43
sha512: e3b03b108de004683b83fe9cce0cb170708f8620844a4552cf9457f2742da2022b4275a78189d740eb89ad593fe1a1dec04cfedb9d1e6c3e2dc89e79bd8645c2
ssdeep: 24576:Wvb6fyWoLj5/4ajVYj++MaX2wf9PJWuncC5bjVge+J2mL:Wmfylz+tIJ2m
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2017
InternalName: java
FileVersion: 8.0.1440.1
Full Version: 1.8.0_144-b01
CompanyName: Oracle Corporation
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.1440.1
FileDescription: Java(TM) Platform SE binary
OriginalFilename: java.exe
Translation: 0x0000 0x04b0

Win32/PSW.VB.NIS also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 7000000f1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.20506
Cynet Malicious (score: 90)
ALYac Gen:Variant.Ursu.56484
Cylance Unsafe
Sangfor Suspicious.Win32.Ursu.56484
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 7000000f1 )
Cybereason malicious.e00fc6
Cyren W32/Trojan.ZTOT-8476
Symantec Trojan.Gen.MBT
ESET-NOD32 Win32/PSW.VB.NIS
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan-Ransom.Win32.Foreign.gen
BitDefender Gen:Variant.Ursu.56484
NANO-Antivirus Trojan.Win32.Stealer.ewuygf
MicroWorld-eScan Gen:Variant.Ursu.56484
Tencent Win32.Trojan.Generic.Pdwd
Ad-Aware Gen:Variant.Ursu.56484
Sophos Mal/Generic-S
Comodo Malware@#31xs55eht2jw6
F-Secure Heuristic.HEUR/AGEN.1132910
BitDefenderTheta AI:Packer.F517014616
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Infected.th
FireEye Generic.mg.4f132ace00fc6e8e
Emsisoft Gen:Variant.Ursu.56484 (B)
Avira HEUR/AGEN.1132910
eGambit Unsafe.AI_Score_100%
Microsoft TrojanSpy:MSIL/Plimrost.B
ZoneAlarm HEUR:Trojan-Ransom.Win32.Foreign.gen
GData Gen:Variant.Ursu.56484
McAfee Artemis!4F132ACE00FC
MAX malware (ai score=98)
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Malware.Heuristic.1003
Panda Trj/CI.A
Rising Stealer.VB!8.78D (CLOUD)
Yandex Trojan.GenAsa!Kqk5hu2uZaA
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.GCFM!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Foreign.Hw8AzHIA

How to remove Win32/PSW.VB.NIS ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/PSW.VB.NIS files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/PSW.VB.NIS you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending