Ransom:Win32/LockScreen.BI

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/LockScreen.BI infection?

In this article you will discover regarding the definition of Ransom:Win32/LockScreen.BI and its unfavorable influence on your computer. Such ransomware are a type of malware that is elaborated by online scams to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Ransom:Win32/LockScreen.BI infection will advise its victims to start funds transfer for the purpose of neutralizing the changes that the Trojan infection has introduced to the sufferer’s gadget.

Ransom:Win32/LockScreen.BI Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Uses Windows utilities for basic functionality;
  • Attempts to restart the guest VM;
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers found on the victim’s hard disk — so the victim can no more utilize the information;
  • Preventing regular accessibility to the target’s workstation;

Ransom:Win32/LockScreen.BI

The most regular channels where Ransom:Win32/LockScreen.BI Ransomware Trojans are injected are:

  • By means of phishing e-mails;
  • As a repercussion of individual winding up on a source that organizes a malicious software program;

As soon as the Trojan is efficiently injected, it will either cipher the information on the target’s PC or stop the tool from working in a proper fashion – while also placing a ransom note that points out the requirement for the targets to effect the settlement for the function of decrypting the documents or restoring the data system back to the initial problem. In most circumstances, the ransom note will certainly show up when the client reboots the COMPUTER after the system has actually already been harmed.

Ransom:Win32/LockScreen.BI circulation channels.

In various edges of the world, Ransom:Win32/LockScreen.BI expands by jumps and also bounds. However, the ransom notes and tricks of extorting the ransom money amount may vary relying on certain regional (regional) setups. The ransom money notes and tricks of extorting the ransom quantity might vary depending on particular regional (local) setups.

Ransomware injection

For instance:

    Faulty signals concerning unlicensed software application.

    In specific locations, the Trojans usually wrongfully report having actually identified some unlicensed applications made it possible for on the victim’s tool. The alert then requires the user to pay the ransom money.

    Faulty statements regarding prohibited material.

    In countries where software application piracy is much less popular, this method is not as efficient for the cyber fraudulences. Alternatively, the Ransom:Win32/LockScreen.BI popup alert may wrongly assert to be originating from a law enforcement establishment and also will report having situated child porn or other illegal information on the gadget.

    Ransom:Win32/LockScreen.BI popup alert might wrongly claim to be obtaining from a law enforcement establishment and will report having situated youngster porn or other prohibited data on the gadget. The alert will in a similar way include a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 84AFFB07
md5: 7694242db9b98097572885f4e6cd403c
name: 7694242DB9B98097572885F4E6CD403C.mlw
sha1: ce29b4eb709cd9fa9aa7dc18db2796d2745b2ae3
sha256: 0b8680fc2e53d2e138d31a87dd03d6835b3360199220e7c9a6007a301ac10fe4
sha512: f5e2ff58716b0fa96b941709772a95314221b7ef6f57302b33c9ed25f97dcf73ea9ccefcdd9ad2d90d4eebfad5571ee8cecae5bfa9dab24ca57a380a854174f4
ssdeep: 3072:8w2NoOvA5Prm0jK9995999qQEGmYHqLIAavG7ZOFhMXBRHjoXTnqwpFRYh7dTgF:L2NzfE9YHqLI1+Zdelp47yFq3Xi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Lafayette Appalachia Darius Myra
InternalName: jxsf
FileVersion: 2.02.0002
CompanyName: Maya Lubbock Burma Rhenish Oldenburg Linotype
ProductName: Larsen Jed Wellesley Abidjan
ProductVersion: 2.02.0002
FileDescription: Michigan Casanova Cobb Ike Barstow
OriginalFilename: jxsf.exe

Ransom:Win32/LockScreen.BI also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0055e4091 )
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.3947
Cynet Malicious (score: 100)
ALYac Gen:Variant.Ser.Ursu.4170
Cylance Unsafe
Zillya Trojan.LockScreen.Win32.7881
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/LockScreen.5840065b
K7GW Trojan ( 0055e4091 )
Cybereason malicious.db9b98
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/LockScreen.AGM
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Trojan.Win32.VBKrypt.ervu
BitDefender Gen:Variant.Ser.Ursu.4170
NANO-Antivirus Trojan.Win32.Winlock.efvfbv
MicroWorld-eScan Gen:Variant.Ser.Ursu.4170
Tencent Win32.Trojan.Vbkrypt.Aiie
Ad-Aware Gen:Variant.Ser.Ursu.4170
Sophos ML/PE-A + Mal/VBCheMan-C
BitDefenderTheta AI:Packer.C7FF2CF721
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Trojan-FBIP!7694242DB9B9
FireEye Generic.mg.7694242db9b98097
Emsisoft Gen:Variant.Ser.Ursu.4170 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.VBKrypt.amuc
Avira TR/Dropper.Gen
eGambit Generic.Malware
Microsoft Ransom:Win32/LockScreen.BI
Arcabit Trojan.Ser.Ursu.D104A
AegisLab Trojan.Win32.VBKrypt.4!c
ZoneAlarm Trojan.Win32.VBKrypt.ervu
GData Gen:Variant.Ser.Ursu.4170
McAfee Trojan-FBIP!7694242DB9B9
MAX malware (ai score=100)
VBA32 BScope.TrojanDropper.Injector
Panda Generic Malware
Rising Ransom.LockScreen!8.83D (CLOUD)
Yandex Trojan.VBKrypt!pqLDUyODSzA
Ikarus Trojan.Win32.LockScreen
Fortinet W32/VBKrypt.AGM!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Worm.VBKrypt.HgIASOQA

How to remove Ransom:Win32/LockScreen.BI virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/LockScreen.BI files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/LockScreen.BI you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending