Remove Magniber Virus (My Decryptor) and Decrypt .ihsdj and .kgpvwnr Files

Magniber is a fresh ransomware variant being increasingly spread by the Magnitude Exploit Kit. It seems to be a descendant of the Cerber Ransomware.

Magniber ransomware screenshot

Although many elements of the Magniber Ransomware differ from Cerber, the payment portal and the documents} it encrypts are almost identical.

Magniber means Magnitude + Cerber.

Making use of malvertisements on websites operated by hackers, the Magnitude exploit kit tries to employ an IE vulnerability to download the Magniber Ransomware.

Cerber has almost gone silent since mid-September, having no significant distribution activities. All of a sudden, the Magnitude exploit kit, the last tool Cerber operators used to distribute their virus, starts spreading new ransomware which includes similar payment portal as Cerber.

A distinctive characteristic of the Magniber virus is the way a victim logs into the payment portal. In most cases, a ransomware will generate a special user ID. This ID is then included in the ransom notes and users should use it to log in to their payment website on the TOR network.

Magniber changes this scheme. Rather than asking the user to login in with the ID, criminals use this ID as a subdomain on the payment site. For instance, a ransom note will provide such link: http://asd10iv3t53s1xff7p8.bankme.date where the subdomain reflects the user’s ID – asd10iv3t53s1xff7p8.

During the first start, Magniber identifies the Windows system language. It cancels all further activities and will not encrypt any files if the language is not Korean. On the contrary, if victim’s machine uses Korean language, the virus will create a special user ID to be used in processing the future payments as outline above.

After that, the actual file encryption process starts. When encrypting files, this virus appends a specific extension. For now, malware researchers have found two file extensions being used based on the executable. These are: .kgpvwnr and .ihsdj.

During the encryption process, Magniber is going to generate a ransom note called READ_ME_FOR_DECRYPT_(ID).txt in each folder. There are links to the payment portal in Magniber’s ransom notes. The payment portal offers detailed info on how to buy Bitcoins and how to pay the ransom.

As soon as a user sends a payment to the mentioned Bitcoin address, his/her payment is going to be presented in the Payments area of the decryptor website. After several transaction confirmations, this website gives a download link for the user’s exclusive decryptor. The present ransom amount is 0.2 BTC, which increases two times in five days.

Victims have an opportunity to speak to the ransomware author using the support page included on the payment portal.

Finally, victims have an opportunity to decrypt a single file to verify that ransomware author can decrypt their data.

For anyone who is infected with this ransomware, we have a removal and decryption guide below.

Automatic removal of Magniber Ransomware

The benefits of using the automatic security suite to get rid of this infection are obvious: it scans the entire system and detects all potential fragments of the virus, so you are a few mouse clicks away from a complete fix.

  1. Download and install recommended malware security suite
  2. Select Start Computer Scan feature and wait until the utility comes up with the scan report. Proceed by clicking on the Fix Threats button, which will trigger a thorough removal process to address all the malware issues compromising your computer and your privacy.

Restore files locked by Magniber Ransomware

new Locky variant aka Magniber Ransomware represents a unique category of malicious software whose attack surface reaches beyond the operating system and its components, which is why removing the virus itself is a part of the fix only. As it has been mentioned, it encrypts one’s personal information, so the next phase of the overall remediation presupposes reinstating the files that will otherwise remain inaccessible.

  • Launch data recovery software

    Similarly to the rest of its fellow-infections, Magniber Ransomware most likely follows an operational algorithm where it erases the original versions of the victim’s files and actually encrypts their copies. This peculiarity might make your day, because forensics-focused applications like Data Recovery Pro are capable of restoring the information that has been removed. As the virus further evolves, its modus operandi may be altered – in the meanwhile, go ahead and try this.

  • Take advantage of Volume Shadow Copy Service

    This technique is based on using the native backup functionality that’s shipped with Windows operating system. Also referred to as Volume Snapshot Service (VSS), this feature makes regular backups of the user’s files and keeps their most recent versions as long as System Restore is on. Magniber Ransomware hasn’t been found to affect these copies therefore the restoration vector in question is strongly recommended. The two sub-sections below highlight the automatic and manual workflow.

  • a) Use Shadow Explorer

    Shadow Explorer is an applet that provides an easy way of retrieving previous versions of files and folders. Its pro’s include an intuitive interface where the computer’s entire file hierarchy is displayed within one window. Just pick the hard disk volume, select the object or directory to be restored, right-click on it and choose Export. Follow the app’s prompts to get the job done.Shadow Explorer

  • b) Use file properties

    Essentially, what the above-mentioned Shadow Explorer tool does is it automates the process that can otherwise be performed manually via the Properties dialog for individual files. This particular approach is more cumbrous but just as effective as its software-based counterpart, so you can proceed by right-clicking on a specific file, which has been encrypted by Magniber Ransomware, and selecting Properties in the context menu. The tab named Previous Versions is the next thing to click – it displays available versions of the file by date of the snapshot creation. Pick the latest copy and complete the retrieval by following the prompts.Previous Versions

  • Data backups work wonders

    Ransomware like Magniber Ransomware isn’t nearly as almighty and destructive in case you run regular file backups to the cloud or external data media. The virus itself can be completely removed in a matter of minutes, and the distorted information can then be just as easily recovered from the backup. Luckily, this is a growing trend, so ransom Trojans are hopefully going to become less subversive in the near future.

Verify thoroughness of the removal

Having carried out the instructions above, add a finishing touch to the security procedure by running an additional computer scan to check for residual malware activity

No ratings yet.

Please rate this

Leave a Reply

Follow Us:

Surf Spy

Surf Spy is an invisible tool that monitors the Internet activity on your computer. It captures the link of every visited web site. Read more >>

Bluescreen Screensaver

Bluescreen Screensaver will simulate the Windows Blue Screen of Death for your operating system. Read more >>

Farsighter

Farsighter monitors a remote computer invisibly by streaming real-time video to a viewer on your computer. Read more >>