Ransom:Win32/LockScreen.BO

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/LockScreen.BO infection?

In this short article you will discover about the interpretation of Ransom:Win32/LockScreen.BO and also its unfavorable effect on your computer system. Such ransomware are a type of malware that is elaborated by on the internet scams to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Ransom:Win32/LockScreen.BO infection will instruct its sufferers to launch funds transfer for the purpose of counteracting the modifications that the Trojan infection has actually introduced to the target’s gadget.

Ransom:Win32/LockScreen.BO Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Attempts to connect to a dead IP:Port (9 unique times);
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • Sniffs keystrokes;
  • Installs an hook procedure to monitor for mouse events;
  • Steals private information from local Internet browsers;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Contacts C&C server HTTP check-in (Banking Trojan);
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to modify browser security settings;
  • Creates a copy of itself;
  • Ciphering the records found on the victim’s hard drive — so the target can no longer make use of the data;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
www.huggibuggi.com ML/PE-A + Mal/Ransom-L
ocsp.pki.goog ML/PE-A + Mal/Ransom-L
img1.wsimg.com ML/PE-A + Mal/Ransom-L
ocsp.starfieldtech.com ML/PE-A + Mal/Ransom-L
www.public-trust.com ML/PE-A + Mal/Ransom-L

Ransom:Win32/LockScreen.BO

One of the most normal channels whereby Ransom:Win32/LockScreen.BO Ransomware are infused are:

  • By ways of phishing e-mails;
  • As a repercussion of individual ending up on a source that holds a destructive software;

As quickly as the Trojan is successfully injected, it will either cipher the data on the sufferer’s computer or avoid the device from operating in a correct way – while likewise placing a ransom money note that discusses the requirement for the targets to impact the settlement for the function of decrypting the papers or recovering the data system back to the first problem. In a lot of instances, the ransom money note will turn up when the customer reboots the COMPUTER after the system has actually already been damaged.

Ransom:Win32/LockScreen.BO circulation networks.

In various edges of the globe, Ransom:Win32/LockScreen.BO grows by jumps as well as bounds. Nonetheless, the ransom money notes and also techniques of extorting the ransom amount may vary relying on particular local (local) settings. The ransom notes and also methods of extorting the ransom quantity may vary depending on particular neighborhood (regional) settings.

Ransomware injection

For instance:

    Faulty notifies concerning unlicensed software.

    In certain areas, the Trojans often wrongfully report having actually found some unlicensed applications allowed on the victim’s tool. The alert after that demands the customer to pay the ransom.

    Faulty statements regarding prohibited content.

    In nations where software piracy is much less preferred, this method is not as efficient for the cyber fraudulences. Additionally, the Ransom:Win32/LockScreen.BO popup alert may incorrectly declare to be originating from a police establishment as well as will certainly report having located child porn or other prohibited data on the tool.

    Ransom:Win32/LockScreen.BO popup alert might wrongly assert to be acquiring from a legislation enforcement establishment and will certainly report having situated kid pornography or various other unlawful data on the device. The alert will similarly contain a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 717E1093
md5: 03cb907f4beab39e215d3d1f1d5d0f2b
name: 03CB907F4BEAB39E215D3D1F1D5D0F2B.mlw
sha1: 952cc0d296bcddd8c90cd309edb22c590c6952c8
sha256: bd0494cea42d36438bf98d0af0d116ae0e28bfe5c781872d542af363ee952c4a
sha512: 3ed8a00aeb389d2c212f2d6fb0f4c2601f13efead92d3c5bc8a041b3a6ea4245987dc7fab08147bedfc321b3eb7983aa72b3da9d29c73fba216b1137516456aa
ssdeep: 12288:sdY8xEbj5Rl4Ze54jTpBgkd7i1vbo02Yl0PFOp:u1Ebj5Rf8pBgb00FlkO
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Ideal xa9 Knew Alone 2000-2007
InternalName: Hula Heaven
FileVersion: 5.5
CompanyName: Pinnacle Systems
Comments: Spur Nuts Chirp Self Greek
ProductName: Lion Has Foes
ProductVersion: 5.5
FileDescription: Rink
OriginalFilename: Gyro.exe
Translation: 0x0409 0x04b0

Ransom:Win32/LockScreen.BO also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0015e4f01 )
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.5335
ALYac Trojan.Winlock.Y
Cylance Unsafe
Zillya Trojan.Jorik.Win32.47323
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/LockScreen.bcc74189
K7GW Riskware ( 0015e4f01 )
Cybereason malicious.f4beab
Cyren W32/SuspPack.EC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/LockScreen.AJB
APEX Malicious
Avast FileRepMetagen [Malware]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Winlock.Y
NANO-Antivirus Trojan.Win32.Jorik.kqsbb
MicroWorld-eScan Trojan.Winlock.Y
Tencent Win32.Trojan.Lockscreen.Fsd
Ad-Aware Trojan.Winlock.Y
Sophos ML/PE-A + Mal/Ransom-L
Comodo Malware@#21tijg0rlsn1x
BitDefenderTheta Gen:NN.ZexaF.34686.FmKfaK9dIkpi
VIPRE Virtool.Win32.Obfuscator.vc
TrendMicro TROJ_JORIK.CIM
McAfee-GW-Edition Generic Dropper.ach
FireEye Generic.mg.03cb907f4beab39e
Emsisoft Trojan.Winlock.Y (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Jorik.ajxq
Webroot W32.Malware.Gen
Avira TR/Crypt.ULPM.Gen
eGambit Generic.Trojan
Kingsoft Win32.Troj.Jorik.u.(kcloud)
Microsoft Ransom:Win32/LockScreen.BO
SUPERAntiSpyware Trojan.Agent/Gen-Figler
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Winlock.Y
AhnLab-V3 Trojan/Win32.Gimemo.R20468
Acronis suspicious
McAfee Artemis!03CB907F4BEA
MAX malware (ai score=100)
VBA32 Trojan.Albot
Panda Generic Malware
TrendMicro-HouseCall TROJ_JORIK.CIM
Rising Ransom.LockScreen!8.83D (CLOUD)
Yandex Trojan.GenAsa!fiaSSXXrDd0
Ikarus Trojan.Win32.Ransom
MaxSecure Trojan.Malware.3566951.susgen
Fortinet W32/Jorik_Albot.U!tr
AVG FileRepMetagen [Malware]
Paloalto generic.ml

How to remove Ransom:Win32/LockScreen.BO ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/LockScreen.BO files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/LockScreen.BO you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending