Trojan.Ransom.ScreenLocker

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Ransom.ScreenLocker infection?

In this short article you will certainly locate regarding the interpretation of Trojan.Ransom.ScreenLocker and its adverse influence on your computer. Such ransomware are a form of malware that is elaborated by online frauds to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan.Ransom.ScreenLocker virus will certainly advise its victims to launch funds move for the function of counteracting the amendments that the Trojan infection has presented to the target’s gadget.

Trojan.Ransom.ScreenLocker Summary

These alterations can be as adheres to:

  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Unconventionial language used in binary resources: Russian;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Ciphering the records located on the target’s disk drive — so the sufferer can no longer use the information;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Win.Ransomware.Fullscreen-7347612-0
a.tomx.xyz Win.Ransomware.Fullscreen-7347612-0

Trojan.Ransom.ScreenLocker

The most common networks where Trojan.Ransom.ScreenLocker Trojans are infused are:

  • By ways of phishing emails;
  • As a repercussion of customer winding up on a resource that holds a harmful software program;

As quickly as the Trojan is efficiently infused, it will either cipher the data on the target’s PC or avoid the tool from operating in a proper way – while likewise positioning a ransom note that states the need for the sufferers to effect the settlement for the function of decrypting the papers or restoring the documents system back to the preliminary condition. In most circumstances, the ransom note will certainly turn up when the client restarts the COMPUTER after the system has already been damaged.

Trojan.Ransom.ScreenLocker circulation networks.

In different edges of the world, Trojan.Ransom.ScreenLocker expands by leaps as well as bounds. Nevertheless, the ransom money notes as well as techniques of obtaining the ransom money amount might vary relying on particular local (regional) setups. The ransom money notes and tricks of obtaining the ransom quantity may differ depending on specific regional (regional) settings.

Ransomware injection

For instance:

    Faulty signals concerning unlicensed software application.

    In certain areas, the Trojans frequently wrongfully report having discovered some unlicensed applications enabled on the sufferer’s device. The sharp then demands the user to pay the ransom.

    Faulty declarations about prohibited material.

    In nations where software program piracy is less prominent, this method is not as reliable for the cyber scams. Additionally, the Trojan.Ransom.ScreenLocker popup alert may wrongly assert to be stemming from a police establishment and also will report having located youngster porn or various other illegal data on the gadget.

    Trojan.Ransom.ScreenLocker popup alert may falsely claim to be obtaining from a legislation enforcement establishment and will report having situated kid porn or other prohibited information on the tool. The alert will in a similar way contain a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 512C00D5
md5: 5d7455637c1ba0bdc6a7345a382e35a0
name: 5D7455637C1BA0BDC6A7345A382E35A0.mlw
sha1: 190518390b5ba7497aa6b1d74c54c8594229cc4f
sha256: da8120e106b83a7e36ae34801cb5b41a98c486c7f5496c43208bbfe9bb2c047c
sha512: 312fbabb07dc4ea2b3b80886a8044b0d2fd6f55772b0bda11df75fa5e71bc1797b3955a8f3e8668aa48ebe818889080c3d7f41f70604f904d1b4d26126111c24
ssdeep: 3072:aGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyXs:aG7u6jrkwvKaXR0cyYLF6lcBapBdd8
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan.Ransom.ScreenLocker also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0039911e1 )
Elastic malicious (high confidence)
ClamAV Win.Ransomware.Fullscreen-7347612-0
CAT-QuickHeal Ransom.Weenloc.A8
ALYac Trojan.Ransom.ScreenLocker
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.Generic.5848174
K7GW Trojan ( 0039911e1 )
Cybereason malicious.37c1ba
Baidu Win32.Trojan.LockScreen.b
Symantec Trojan.Ransomlock
ESET-NOD32 a variant of Win32/LockScreen.AGU
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Alibaba Ransom:Win32/Blocker.9c8be9ae
NANO-Antivirus Trojan.Win32.Fullscreen.crnep
SUPERAntiSpyware Trojan.Agent/Gen-Ransom
MicroWorld-eScan Trojan.Generic.5848174
Ad-Aware Trojan.Generic.5848174
Comodo TrojWare.Win32.Ransom.Fullscreen.fgt@4t6ar8
BitDefenderTheta Gen:NN.ZelphiF.34688.jmGfaqFqy9pI
VIPRE Trojan.Win32.Birele.mby (v)
FireEye Generic.mg.5d7455637c1ba0bd
Emsisoft Trojan.Generic.5848174 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Fullscreen.ak
Avira DR/Delphi.Gen4
Kingsoft Heur.SSC.5536.1216.(kcloud)
Arcabit Trojan.Generic.D593C6E
AegisLab Trojan.Win32.Blocker.j!c
GData Trojan.Generic.5848174
TACHYON Ransom/W32.DP-PornoAsset.407040
AhnLab-V3 Trojan/Win32.Winlock.C134008
MAX malware (ai score=100)
Malwarebytes Ransom.Filecoder
TrendMicro-HouseCall Ransom_WINLOCK.SM
Tencent Trojan-Ransom.Win32.Blocker.jzec
Yandex Trojan.GenAsa!EkA5wRxKoJY
Ikarus Trojan-Ransom.Birele
Fortinet W32/LockScreen.AGU!tr
Panda Trj/Genetic.gen

How to remove Trojan.Ransom.ScreenLocker ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Ransom.ScreenLocker files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Ransom.ScreenLocker you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending