Win32/LockScreen.JR

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/LockScreen.JR infection?

In this short article you will discover concerning the interpretation of Win32/LockScreen.JR and also its adverse influence on your computer. Such ransomware are a type of malware that is clarified by online fraudulences to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Win32/LockScreen.JR ransomware will certainly advise its victims to initiate funds move for the purpose of neutralizing the changes that the Trojan infection has introduced to the sufferer’s tool.

Win32/LockScreen.JR Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Performs some HTTP requests;
  • Unconventionial binary language: Russian;
  • Unconventionial language used in binary resources: Russian;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Ciphering the documents found on the victim’s hard disk drive — so the sufferer can no more utilize the data;
  • Preventing normal accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
edgedl.me.gvt1.comRansom:Win32/PornoBlocker.84016dd3

Win32/LockScreen.JR

The most typical networks whereby Win32/LockScreen.JR Trojans are infused are:

  • By means of phishing e-mails;
  • As an effect of customer winding up on a source that organizes a malicious software application;

As quickly as the Trojan is effectively injected, it will certainly either cipher the data on the victim’s PC or avoid the device from working in a proper way – while additionally positioning a ransom note that mentions the need for the targets to effect the settlement for the objective of decrypting the papers or restoring the documents system back to the initial condition. In the majority of instances, the ransom money note will certainly show up when the client reboots the COMPUTER after the system has actually already been harmed.

Win32/LockScreen.JR circulation networks.

In various edges of the globe, Win32/LockScreen.JR grows by jumps and also bounds. However, the ransom money notes and also methods of extorting the ransom money quantity may differ depending upon particular local (local) settings. The ransom notes and techniques of obtaining the ransom money amount might vary depending on certain regional (regional) settings.

Ransomware injection

For instance:

    Faulty notifies about unlicensed software application.

    In particular locations, the Trojans typically wrongfully report having detected some unlicensed applications enabled on the victim’s device. The alert then requires the individual to pay the ransom.

    Faulty declarations regarding prohibited content.

    In countries where software piracy is less preferred, this method is not as efficient for the cyber fraudulences. Conversely, the Win32/LockScreen.JR popup alert might incorrectly claim to be originating from a law enforcement institution as well as will report having situated youngster pornography or other unlawful information on the device.

    Win32/LockScreen.JR popup alert may incorrectly claim to be acquiring from a law enforcement establishment and will report having located child pornography or various other unlawful information on the gadget. The alert will likewise consist of a demand for the individual to pay the ransom.

Technical details

File Info:

crc32: 55FAC23A
md5: 0eea69c63e309ead28d9d360a1e05f87
name: 0EEA69C63E309EAD28D9D360A1E05F87.mlw
sha1: 8963d909b6789933864ee1ef955ab2765fc34a66
sha256: 38a03f2cfaa31c77e89f3178f75051330cb110358464a1a2640cff00742c3cb3
sha512: 5135efb8162f38c5268f6269d70d1578580ca794af203e0d29f304a162c9511caa0122c5a5bea495f389a9456c59f85967e9c1cb4e44483e99cba592f76b725a
ssdeep: 3072:Am+jOUkALyx2Ga0e6YHbUtQ9VwnsLv/TadvgYjgiwHiO8ilAez8a+LSKN65UOm7:CSUFu2n0edUA1LmLxwk+CLHN65UU
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) 2009
InternalName: Codec Install
FileVersion: 1, 23, 1, 5
ProductName: Codec Install
ProductVersion: 1, 23, 1, 5
FileDescription: Codec Install
OriginalFilename: Codec Install
Translation: 0x0419 0x04b0

Win32/LockScreen.JR also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0012fabc1 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.978
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.RP.pm0@buqrKEkk
CylanceUnsafe
ZillyaDropper.Blocker.Win32.200
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/PornoBlocker.84016dd3
K7GWTrojan ( 0012fabc1 )
Cybereasonmalicious.63e309
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/LockScreen.JR
APEXMalicious
AvastWin32:dUmPeX [Susp]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.RP.pm0@buqrKEkk
NANO-AntivirusTrojan.Win32.PornoBlocker.cuage
MicroWorld-eScanGen:Trojan.Heur.RP.pm0@buqrKEkk
TencentWin32.Trojan-Dropper.Blocker.fqw
Ad-AwareGen:Trojan.Heur.RP.pm0@buqrKEkk
SophosMal/Generic-S
ComodoPacked.Win32.MUPX.Gen@24tbus
BitDefenderThetaAI:Packer.AA8353271F
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_GEN.R002C0DE621
McAfee-GW-EditionGenericRXHL-GG!0EEA69C63E30
FireEyeGeneric.mg.0eea69c63e309ead
EmsisoftGen:Trojan.Heur.RP.pm0@buqrKEkk (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Blocker.db
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
eGambitGeneric.Dropper
MicrosoftTrojanDropper:Win32/Genasom.B
AegisLabTrojan.Win32.Blocker.b!c
ZoneAlarmTrojan-Ransom.Win32.PornoBlocker.ky
GDataGen:Trojan.Heur.RP.pm0@buqrKEkk
TACHYONTrojan/W32.Agent.260608.BY
AhnLab-V3Trojan/Win32.RL_PinkBlocker.R264055
Acronissuspicious
McAfeeGenericRXHL-GG!0EEA69C63E30
MAXmalware (ai score=100)
VBA32BScope.Trojan.Bojotuc
MalwarebytesMalware.AI.596253126
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R002C0DE621
RisingDropper.Genasom!8.130A (CLOUD)
YandexTrojan.DR.Blocker!0ZCUdm66wQM
IkarusTrojan-Dropper.Win32.Blocker
FortinetW32/LockScreen.OW!tr
AVGWin32:dUmPeX [Susp]
Paloaltogeneric.ml

How to remove Win32/LockScreen.JR ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/LockScreen.JR files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/LockScreen.JR you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending