Ransom:Win32/LockScreen.CG

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/LockScreen.CG infection?

In this article you will find about the meaning of Ransom:Win32/LockScreen.CG as well as its negative impact on your computer. Such ransomware are a kind of malware that is clarified by on-line frauds to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Ransom:Win32/LockScreen.CG infection will advise its targets to initiate funds transfer for the objective of neutralizing the modifications that the Trojan infection has presented to the sufferer’s gadget.

Ransom:Win32/LockScreen.CG Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the documents found on the victim’s hard drive — so the target can no longer utilize the information;
  • Preventing normal access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Ransom:Win32/LockScreen.CG

One of the most common channels through which Ransom:Win32/LockScreen.CG Ransomware Trojans are infused are:

  • By methods of phishing emails;
  • As an effect of user ending up on a resource that holds a destructive software program;

As soon as the Trojan is effectively injected, it will either cipher the information on the sufferer’s PC or avoid the gadget from operating in a correct manner – while additionally placing a ransom note that points out the requirement for the targets to impact the payment for the function of decrypting the papers or recovering the file system back to the first problem. In many instances, the ransom money note will certainly turn up when the client restarts the COMPUTER after the system has actually currently been damaged.

Ransom:Win32/LockScreen.CG distribution networks.

In numerous edges of the globe, Ransom:Win32/LockScreen.CG grows by leaps and bounds. Nonetheless, the ransom notes as well as techniques of extorting the ransom money quantity might vary depending on specific local (local) setups. The ransom notes and also tricks of extorting the ransom money amount might vary depending on particular local (regional) settings.

Ransomware injection

For example:

    Faulty notifies regarding unlicensed software application.

    In certain locations, the Trojans frequently wrongfully report having actually spotted some unlicensed applications enabled on the sufferer’s device. The alert then demands the individual to pay the ransom money.

    Faulty statements about prohibited content.

    In countries where software piracy is less popular, this approach is not as reliable for the cyber frauds. Alternatively, the Ransom:Win32/LockScreen.CG popup alert might incorrectly claim to be originating from a law enforcement organization and will report having situated kid porn or various other unlawful data on the tool.

    Ransom:Win32/LockScreen.CG popup alert may wrongly assert to be deriving from a regulation enforcement establishment and will certainly report having located child pornography or various other prohibited information on the device. The alert will similarly consist of a need for the customer to pay the ransom.

Technical details

File Info:

crc32: 3F0715D2
md5: eb59decf80ade7ffba3df74949903612
name: EB59DECF80ADE7FFBA3DF74949903612.mlw
sha1: 514f57ea512985c2217ceb8ace75fa6e4ac5b311
sha256: 6591f6d50fa3865d87e25b43454debe0fbd42b5d4aa1653c184f2ccd49fa36c8
sha512: d297c9c0af6580620d3dc48187fb410e006addf06cd208a69cc5e9698d2140296087a973f21a4e7357d0891dc54a35264f57c8acc09518e6f8242096f07350b2
ssdeep: 3072:gshRlqCjrTnl3zMGAQTFNO20+3B+jZDvVFW8:pRXB3z93F42rB2FW
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: test
Assembly Version: 7.33.9.5
InternalName: sysdriver.exe
FileVersion: 7.45.3.5
CompanyName: ololo
LegalTrademarks: OlIG
Comments: sex
ProductName: fuck
ProductVersion: 7.45.3.5
FileDescription: Gettype
OriginalFilename: sysdriver.exe

Ransom:Win32/LockScreen.CG also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
DrWeb Trojan.KillProc.20646
Cynet Malicious (score: 99)
ALYac Gen:Variant.Bulz.255827
Cylance Unsafe
Cybereason malicious.f80ade
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/LockScreen.Y
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Bulz.255827
NANO-Antivirus Trojan.Win32.Blocker.bcraub
MicroWorld-eScan Gen:Variant.Bulz.255827
Tencent Win32.Trojan.Blocker.dldh
Ad-Aware Gen:Variant.Bulz.255827
Sophos Mal/Generic-S
Comodo Malware@#lupr1wx02ppb
BitDefenderTheta Gen:NN.ZemsilF.34688.jm0@aq7J@ed
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.eb59decf80ade7ff
Emsisoft Gen:Variant.Bulz.255827 (B)
Avira TR/Kazy.MJ
Antiy-AVL Trojan/Generic.ASMalwS.23CA46E
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Ransom:Win32/LockScreen.CG
Arcabit Trojan.Bulz.D3E753
AegisLab Trojan.Win32.Generic.4!c
GData Gen:Variant.Bulz.255827
McAfee Artemis!EB59DECF80AD
MAX malware (ai score=84)
Panda Trj/CI.A
Rising Ransom.LockScreen!8.83D (CLOUD)
Yandex Trojan.Kazy!/RbZvkWQFhs
Ikarus Trojan-Ransom.Blocker
Fortinet W32/Blocker.ICE!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Ransom:Win32/LockScreen.CG ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/LockScreen.CG files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/LockScreen.CG you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending