Ransom.Winlock

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom.Winlock infection?

In this short article you will find regarding the definition of Ransom.Winlock as well as its negative influence on your computer system. Such ransomware are a type of malware that is elaborated by on-line fraudulences to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Ransom.Winlock virus will advise its sufferers to initiate funds transfer for the objective of neutralizing the amendments that the Trojan infection has introduced to the victim’s gadget.

Ransom.Winlock Summary

These modifications can be as adheres to:

  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Unconventionial language used in binary resources: Russian;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files found on the victim’s hard disk — so the sufferer can no longer make use of the information;
  • Preventing routine access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Ransom.Winlock

One of the most normal networks through which Ransom.Winlock Ransomware Trojans are infused are:

  • By ways of phishing emails;
  • As a repercussion of customer ending up on a source that holds a harmful software program;

As soon as the Trojan is efficiently injected, it will either cipher the data on the target’s PC or prevent the device from working in an appropriate way – while also putting a ransom note that discusses the requirement for the sufferers to impact the settlement for the purpose of decrypting the files or bring back the file system back to the first condition. In many circumstances, the ransom note will certainly turn up when the client reboots the PC after the system has currently been damaged.

Ransom.Winlock distribution channels.

In various corners of the world, Ransom.Winlock expands by jumps as well as bounds. However, the ransom notes and techniques of extorting the ransom money quantity might differ depending upon particular neighborhood (regional) setups. The ransom money notes and also techniques of extorting the ransom amount may differ depending on certain neighborhood (regional) setups.

Ransomware injection

As an example:

    Faulty notifies concerning unlicensed software program.

    In specific locations, the Trojans commonly wrongfully report having actually identified some unlicensed applications allowed on the victim’s device. The alert after that requires the user to pay the ransom money.

    Faulty declarations about illegal content.

    In countries where software program piracy is less popular, this technique is not as reliable for the cyber frauds. Conversely, the Ransom.Winlock popup alert might wrongly assert to be deriving from a law enforcement organization and also will report having located kid pornography or various other unlawful data on the gadget.

    Ransom.Winlock popup alert may falsely claim to be obtaining from a legislation enforcement establishment as well as will report having situated child pornography or other illegal data on the gadget. The alert will in a similar way have a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: BA4364FA
md5: cb87baf4b84f3505cea124442e75cc3e
name: 38ac9792518e3a22.exe
sha1: d5a3aaa114a42a054138ac16744624f6c2f761a2
sha256: 860a050e2010feb8a391eb8b7a4b8a9c1f4d356dcfd5986e7a6a59d1a13eb8c0
sha512: ad979dfb7ce73fb32e4764b44ae5661840cd40f3b57f6ff2b2cd5a11d67607de4eb63f88a8c750de15f32cffd9a2b6ed958a0561512b12d30697c222939de9bb
ssdeep: 12288:7MSU4joci8M6PW1GVFeFd60DFUyheNYM:ASUCpM2W1GvgmyeNv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Winlock also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Gen:Trojan.ShellStartup.BGW@aKlGgGgc
FireEye Generic.mg.cb87baf4b84f3505
CAT-QuickHeal Ransom.Somhoveran.C8
Qihoo-360 Win32/Trojan.IM.d8e
McAfee GenericRXEQ-QT!CB87BAF4B84F
Malwarebytes Ransom.Winlock
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0043daac1 )
BitDefender Gen:Trojan.ShellStartup.BGW@aKlGgGgc
K7GW Trojan ( 0043daac1 )
Cybereason malicious.4b84f3
TrendMicro Mal_LockScreen
BitDefenderTheta AI:Packer.5F21E6BA21
F-Prot W32/A-54adbbab!Eldorado
TotalDefense Win32/Tnega.AVPY
TrendMicro-HouseCall Mal_LockScreen
Paloalto generic.ml
ClamAV Win.Trojan.Gimemo-820
GData Win32.Trojan-Ransom.Somhoveran.A
Kaspersky Trojan-Ransom.Win32.Gimemo.cdqu
Alibaba Ransom:Win32/Gimemo.45324245
NANO-Antivirus Trojan.Win32.Gimemo.foalcc
AegisLab Trojan.Win32.Gimemo.4!c
APEX Malicious
Rising Trojan.LockScreen!1.AA76 (CLASSIC)
Ad-Aware Gen:Trojan.ShellStartup.BGW@aKlGgGgc
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Ransom.Gimemo.OP@5rbubo
F-Secure Trojan.TR/Strictor.oiuya
DrWeb Trojan.KillProc.44480
Zillya Trojan.Gimemo.Win32.6128
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
Trapmine suspicious.low.ml.score
CMC Trojan-Ransom.Win32!O
Emsisoft Gen:Trojan.ShellStartup.BGW@aKlGgGgc (B)
SentinelOne DFI – Suspicious PE
Cyren W32/A-54adbbab!Eldorado
Jiangmin Trojan/Gimemo.gmy
Webroot W32.Trojan.Gen
Avira TR/Strictor.oiuya
MAX malware (ai score=99)
Antiy-AVL Trojan[Ransom]/Win32.Gimemo.bdvq
Endgame malicious (high confidence)
Arcabit Trojan.ShellStartup.ED2665
SUPERAntiSpyware Trojan.Agent/Gen-Urausy
ZoneAlarm Trojan-Ransom.Win32.Gimemo.cdqu
Microsoft Ransom:Win32/Somhoveran.C
AhnLab-V3 Trojan/Win32.Gimemo.R78730
Acronis suspicious
VBA32 Trojan-Ransom.Winlock.gen
ALYac Gen:Trojan.ShellStartup.BGW@aKlGgGgc
TACHYON Ransom/W32.DP-Gimemo.446464
Cylance Unsafe
Avast Win32:Agent-ATUS [Trj]
ESET-NOD32 Win32/LockScreen.AWI
Tencent Ransom.Win32.Gmie.a
Yandex Trojan.Gimemo!NhBAjwIizx8
Ikarus Trojan.Strictor
eGambit Unsafe.AI_Score_99%
Fortinet W32/LockScreen.AW!tr
AVG Win32:Agent-ATUS [Trj]
Panda Trj/Ransom.CC
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.9553181.susgen

How to remove Ransom.Winlock ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom.Winlock files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom.Winlock you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending