Ransom:Win32/LockScreen.S

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/LockScreen.S infection?

In this short article you will certainly locate about the interpretation of Ransom:Win32/LockScreen.S and its unfavorable influence on your computer system. Such ransomware are a form of malware that is specified by online frauds to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Ransom:Win32/LockScreen.S ransomware will certainly instruct its victims to start funds move for the objective of counteracting the changes that the Trojan infection has introduced to the sufferer’s tool.

Ransom:Win32/LockScreen.S Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Attempts to connect to a dead IP:Port (13 unique times);
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Sniffs keystrokes;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records situated on the sufferer’s hard disk — so the victim can no longer use the data;
  • Preventing routine accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
pornozud.com Ransom:Win32/LockScreen.c8120a8d
www.bing.com Ransom:Win32/LockScreen.c8120a8d
cbu01.alicdn.com Ransom:Win32/LockScreen.c8120a8d
js.users.51.la Ransom:Win32/LockScreen.c8120a8d
img.dadiziyuan.net Ransom:Win32/LockScreen.c8120a8d
ocsp.digicert.com Ransom:Win32/LockScreen.c8120a8d
ocsp.globalsign.com Ransom:Win32/LockScreen.c8120a8d
ocsp2.globalsign.com Ransom:Win32/LockScreen.c8120a8d
statuse.digitalcertvalidation.com Ransom:Win32/LockScreen.c8120a8d
ia.51.la Ransom:Win32/LockScreen.c8120a8d
push.zhanzhang.baidu.com Ransom:Win32/LockScreen.c8120a8d
crl3.digicert.com Ransom:Win32/LockScreen.c8120a8d

Ransom:Win32/LockScreen.S

One of the most regular channels through which Ransom:Win32/LockScreen.S are injected are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As an effect of individual winding up on a source that organizes a harmful software program;

As quickly as the Trojan is efficiently injected, it will either cipher the data on the target’s PC or protect against the tool from working in a proper fashion – while also positioning a ransom money note that mentions the demand for the victims to effect the settlement for the objective of decrypting the files or bring back the data system back to the preliminary problem. In the majority of instances, the ransom money note will turn up when the client reboots the PC after the system has actually currently been harmed.

Ransom:Win32/LockScreen.S distribution channels.

In different corners of the globe, Ransom:Win32/LockScreen.S expands by leaps and bounds. Nonetheless, the ransom money notes as well as techniques of extorting the ransom quantity might differ relying on certain regional (regional) settings. The ransom money notes and methods of obtaining the ransom quantity may vary depending on specific neighborhood (regional) settings.

Ransomware injection

For instance:

    Faulty alerts about unlicensed software.

    In certain locations, the Trojans typically wrongfully report having found some unlicensed applications made it possible for on the victim’s device. The alert after that requires the user to pay the ransom money.

    Faulty statements about illegal material.

    In countries where software program piracy is much less prominent, this approach is not as efficient for the cyber scams. Alternatively, the Ransom:Win32/LockScreen.S popup alert might incorrectly declare to be originating from a law enforcement organization as well as will report having located kid porn or other prohibited data on the gadget.

    Ransom:Win32/LockScreen.S popup alert might wrongly assert to be acquiring from a regulation enforcement organization and will report having situated youngster pornography or other prohibited data on the tool. The alert will in a similar way have a demand for the customer to pay the ransom.

Technical details

File Info:

crc32: 1C86970B
md5: 057986dfd9217e9eec167bee31dd5be8
name: 057986DFD9217E9EEC167BEE31DD5BE8.mlw
sha1: cdbe8b3d4fa3030cc34cfa28d79059181a0b1b46
sha256: 3e5e9c5e829ae72962717084a6075b5b4cd3b6722f2e6581da7974b26d68114d
sha512: d60054d21d8d4e4612203197f6ad287ead4a819b86c643babdd3d195bb1bf49016a7ae29d8587fcf8e7c1f99b8c4b9fdc16cdacb91cc04d81f5fe412e4defeb0
ssdeep: 6144:n3l9JBvc6ssU3Elo5vE9B7OMTsghpAnfOZrb8vYXBlYAoF1F0pa5j:3l9/vc6sBso+7OUEnfLsBJoFEpkj
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

0: [No Data]

Ransom:Win32/LockScreen.S also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0055e4091 )
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.5465
Cynet Malicious (score: 100)
ALYac Backdoor.Generic.449205
Cylance Unsafe
Zillya Trojan.Gimemo.Win32.129
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
Alibaba Ransom:Win32/LockScreen.c8120a8d
K7GW Trojan ( 0055e4091 )
Cybereason malicious.fd9217
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/LockScreen.VP
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Trojan-Ransom.Win32.Gimemo.cdpb
BitDefender Backdoor.Generic.449205
NANO-Antivirus Trojan.Win32.Gimemo.cqtvn
MicroWorld-eScan Backdoor.Generic.449205
Tencent Win32.Trojan.Gimemo.cbx
Ad-Aware Backdoor.Generic.449205
Sophos ML/PE-A
Comodo TrojWare.Win32.Ransom.Gimemo.tz@4nu0ar
BitDefenderTheta Gen:NN.ZelphiCO.34686.EiW@aiTzA8b
VIPRE Trojan.Win32.Generic.pak!cobra
McAfee-GW-Edition BehavesLike.Win32.Generic.gm
FireEye Generic.mg.057986dfd9217e9e
Emsisoft Backdoor.Generic.449205 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Gimemo.asn
Avira TR/Patched.Ren.Gen
eGambit Generic.Malware
Microsoft Ransom:Win32/LockScreen.S
Arcabit Backdoor.Generic.D6DAB5
AegisLab Trojan.Win32.Gimemo.4!c
GData Backdoor.Generic.449205
TACHYON Trojan/W32.DP-Gimemo.499712
AhnLab-V3 Trojan/Win32.PornoBlocker.C85489
McAfee Artemis!057986DFD921
MAX malware (ai score=100)
VBA32 BScope.TrojanPSW.Stealer
Malwarebytes Malware.AI.3924704969
Panda Generic Malware
Rising Ransom.Gimemo!8.306 (CLOUD)
Yandex Trojan.Gimemo!jJubrsujkZs
Ikarus Trojan-Ransom.PornoBrick
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/LockScreen.VP!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Ransom:Win32/LockScreen.S virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/LockScreen.S files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/LockScreen.S you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending