Win32/Virlock.G

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Virlock.G infection?

In this post you will certainly locate regarding the meaning of Win32/Virlock.G and also its unfavorable impact on your computer system. Such ransomware are a type of malware that is clarified by online scams to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Win32/Virlock.G virus will certainly advise its victims to start funds move for the function of reducing the effects of the changes that the Trojan infection has introduced to the sufferer’s device.

Win32/Virlock.G Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Detected script timer window indicative of sleep style evasion;
  • Expresses interest in specific running processes;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • A scripting utility was executed;
  • Uses Windows utilities for basic functionality;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to disable UAC.

    User Account Control or just UAC is a part of the Windows security system which prevents apps from making unwanted changes on PC.

    UAC includes several technologies 1:

    • File and egistry Virtualization;
    • Same-desktop Elevation;
    • Filtered Token;
    • User Interface Privilege Isolation;
    • Protected Mode Internet Explorer;
    • Installer Detection;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify Explorer settings to prevent file extensions from being displayed;
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers located on the victim’s hard drive — so the victim can no longer make use of the information;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32/Virlock.G

One of the most normal channels through which Win32/Virlock.G Ransomware are injected are:

  • By methods of phishing emails;
  • As a repercussion of individual ending up on a source that organizes a malicious software;

As quickly as the Trojan is effectively injected, it will either cipher the information on the victim’s PC or protect against the gadget from working in a proper fashion – while likewise putting a ransom note that discusses the requirement for the sufferers to impact the repayment for the purpose of decrypting the files or recovering the data system back to the first condition. In most instances, the ransom money note will certainly turn up when the client restarts the COMPUTER after the system has actually currently been damaged.

Win32/Virlock.G distribution channels.

In numerous corners of the world, Win32/Virlock.G expands by jumps as well as bounds. However, the ransom money notes and tricks of obtaining the ransom money quantity might differ relying on specific local (regional) settings. The ransom notes and tricks of extorting the ransom money quantity may differ depending on certain local (local) setups.

Ransomware injection

As an example:

    Faulty notifies concerning unlicensed software.

    In particular locations, the Trojans usually wrongfully report having detected some unlicensed applications made it possible for on the target’s device. The sharp then requires the user to pay the ransom money.

    Faulty declarations about prohibited web content.

    In countries where software program piracy is less preferred, this approach is not as effective for the cyber fraudulences. Conversely, the Win32/Virlock.G popup alert might falsely assert to be originating from a police organization as well as will report having located kid pornography or other prohibited information on the device.

    Win32/Virlock.G popup alert might falsely claim to be obtaining from a legislation enforcement establishment and also will certainly report having located youngster porn or various other unlawful information on the device. The alert will in a similar way contain a need for the user to pay the ransom money.

Technical details

File Info:

crc32: 6AC17B83
md5: b96d91a77a15e7f8653ce1f6ecdd2d13
name: B96D91A77A15E7F8653CE1F6ECDD2D13.mlw
sha1: a91c6d8d13cf28d91b939458148ac908e2f2ae05
sha256: fe0d1bf3cfb9d2c9efa26530095d4541d82b5b80bc73d21d387ca3e37846b5c8
sha512: dfeca21ba09935468b9edc184d6045d5bdb228ad773543f79f2b7dd25cb150100224a560516598584c41841958a800c307dab2afba06c6569a4cd8452595a513
ssdeep: 12288:Krg1DaQU9BBezQc3ObNt5A8B+TI8TIV3JEzI0De6uK6iUw3dxh0cfkB+cwLrqrj:ann+x8iRTV7SY3urj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Virlock.G also known as:

GridinSoftTrojan.Ransom.Gen
BkavHW32.Packed.
K7AntiVirusVirus ( 005662d71 )
DrWebWin32.VirLock.10
MicroWorld-eScanWin32.Virlock.Gen.1
ALYacWin32.Virlock.Gen.1
CylanceUnsafe
ZillyaVirus.Virlock.Win32.1
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirus:Win32/PolyRansom.6106e7e0
K7GWVirus ( 005662d71 )
Cybereasonmalicious.77a15e
TrendMicroPE_VIRLOCK.D
BaiduWin32.Virus.Virlock.a
CyrenW32/S-7d685898!Eldorado
SymantecW32.Virlock!inf4
ESET-NOD32a variant of Win32/Virlock.G
ZonerPacker.Win32.Virlock
APEXMalicious
TotalDefenseWin32/Nabucur.C
AvastWin32:MalOb-FE [Cryp]
ClamAVWin.Virus.Virlock-6332874-0
GDataWin32.Virlock.Gen.1
KasperskyVirus.Win32.PolyRansom.b
BitDefenderWin32.Virlock.Gen.1
NANO-AntivirusTrojan.Win32.Gena.doticp
SUPERAntiSpywareRansom.Virlock/Variant
TencentVirus.Win32.Polyransom.b
Ad-AwareWin32.Virlock.Gen.1
SophosW32/VirRnsm-C
ComodoTrojWare.Win32.Virlock.XU@5xaovq
F-SecureTrojan.TR/Crypt.XPACK.Gen7
BitDefenderThetaAI:FileInfector.4097910C13
VIPREVirus.Win32.Nabucur.b (v)
Invinceaheuristic
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b96d91a77a15e7f8
EmsisoftWin32.Virlock.Gen.1 (B)
SentinelOneDFI – Malicious PE
F-ProtW32/S-7d685898!Eldorado
Endgamemalicious (high confidence)
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLGrayWare/Win32.Virlock.d
MicrosoftVirus:Win32/Nabucur.A
ArcabitWin32.Virlock.Gen.1
AegisLabVirus.Win32.PolyRansom.mfPW
ZoneAlarmVirus.Win32.PolyRansom.b
TACHYONVirus/W32.VirRansom
AhnLab-V3Win32/Nabucur.C.X1541
Acronissuspicious
McAfeeW32/VirRansom.b
MAXmalware (ai score=82)
VBA32Virus.VirLock
MalwarebytesTrojan.VirLock
PandaTrj/Genetic.gen
TrendMicro-HouseCallPE_VIRLOCK.D
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazobagTpppTm3NGTbGJDRPTs)
IkarusVirus.Win32.Virlock
MaxSecureVirus.PolyRansom.b
FortinetW32/Virlock.D
AVGWin32:MalOb-FE [Cryp]
Paloaltogeneric.ml
Qihoo-360Virus.Win32.VirLock.D

How to remove Win32/Virlock.G virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft2

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft3.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Virlock.G files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Virlock.G you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. Microsoft Ignite: How to disable User Account Control (UAC) on Windows Server
  2. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  3. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending