Win32:LockScreen-WV [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32:LockScreen-WV [Trj] infection?

In this post you will certainly find concerning the definition of Win32:LockScreen-WV [Trj] as well as its negative effect on your computer. Such ransomware are a kind of malware that is specified by on-line fraudulences to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Win32:LockScreen-WV [Trj] virus will certainly advise its sufferers to start funds transfer for the function of reducing the effects of the modifications that the Trojan infection has actually presented to the target’s gadget.

Win32:LockScreen-WV [Trj] Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Compression (or decompression);
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Mimics the system’s user agent string for its own requests;
  • At least one IP Address, Domain, or File Name was found in a crypto call;
  • Starts servers listening on 0.0.0.0:39984, :0, 127.0.0.1:24839;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Unconventionial language used in binary resources: Russian;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Code injection with CreateRemoteThread in a remote process;
  • Tries to unhook or modify Windows functions monitored by Cuckoo;
  • Steals private information from local Internet browsers;
  • A system process is generating network traffic likely as a result of process injection;
  • Behavior consistent with a dropper attempting to download the next stage.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Collects information about installed applications;
  • Creates Zeus (Banking Trojan) mutexes;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to modify browser security settings;
  • Harvests credentials from local FTP client softwares;
  • Attempts to interact with an Alternate Data Stream (ADS);
  • Creates a slightly modified copy of itself;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents located on the victim’s hard disk — so the victim can no more utilize the data;
  • Preventing regular access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32:LockScreen-WV [Trj]

One of the most typical networks where Win32:LockScreen-WV [Trj] Ransomware are injected are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As a consequence of user winding up on a source that holds a harmful software;

As quickly as the Trojan is successfully injected, it will either cipher the data on the victim’s PC or protect against the tool from working in a proper way – while likewise positioning a ransom note that states the demand for the targets to effect the repayment for the objective of decrypting the papers or bring back the file system back to the preliminary problem. In many instances, the ransom note will show up when the customer restarts the COMPUTER after the system has actually already been damaged.

Win32:LockScreen-WV [Trj] circulation networks.

In different edges of the globe, Win32:LockScreen-WV [Trj] expands by leaps and also bounds. Nevertheless, the ransom notes as well as techniques of obtaining the ransom money quantity might differ depending on specific regional (regional) setups. The ransom money notes and techniques of extorting the ransom quantity may vary depending on particular local (regional) settings.

Ransomware injection

For instance:

    Faulty notifies about unlicensed software application.

    In certain locations, the Trojans commonly wrongfully report having actually spotted some unlicensed applications allowed on the victim’s gadget. The alert then requires the individual to pay the ransom.

    Faulty declarations concerning unlawful content.

    In nations where software application piracy is much less popular, this method is not as efficient for the cyber scams. Additionally, the Win32:LockScreen-WV [Trj] popup alert might incorrectly claim to be deriving from a police institution and will certainly report having situated youngster porn or other illegal data on the device.

    Win32:LockScreen-WV [Trj] popup alert may falsely declare to be acquiring from a law enforcement institution as well as will certainly report having situated kid porn or other prohibited data on the gadget. The alert will in a similar way contain a need for the customer to pay the ransom money.

Technical details

File Info:

crc32: 3BEBB8B3
md5: 4bdd4aebdc39c327d066590bedbd204c
name: 4BDD4AEBDC39C327D066590BEDBD204C.mlw
sha1: b8545b90119e068bac2693ae8184dfb4317d79bd
sha256: 4a1ceb6f9fa67af19fc0c0a675844346533cb5fc545d3b0814a0c3eddbb51a8d
sha512: 566ea6e5c9777b921953a6800fb067235f8e3ee537f537bc8bf36076df880a48daee7b80b6070514836d4a83de04b743ad14e40759b6c72400f262ca556e99c4
ssdeep: 6144:cR2Vk8OjXV9nofEses8EwbuhD1EwaX8nfoPHnT:cRt8OR9ofD8x01EwYSQPnT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2006-2012 - HexSoft Int.
InternalName: xpsrwiz
FileVersion: 3.4.8.1
CompanyName: HexSoft Int.
ProductName: XPS Reader Wizard
ProductVersion: 3.4.8.1
FileDescription: XPS Reader Wizard
OriginalFilename: xpsrwiz
Translation: 0x1009 0x04b0

Win32:LockScreen-WV [Trj] also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
CynetMalicious (score: 100)
CAT-QuickHealTrojanpws.Zbot.26902
ALYacGen:Variant.Strictor.163601
CylanceUnsafe
ZillyaTrojan.Spy.Win32.214
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanPSW:Win32/EncPk.a27b4ffc
Cybereasonmalicious.bdc39c
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
AvastWin32:LockScreen-WV [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Strictor.163601
NANO-AntivirusTrojan.Win32.Zbot.bromzp
MicroWorld-eScanGen:Variant.Strictor.163601
TencentWin32.Trojan.Generic.Pgxh
Ad-AwareGen:Variant.Strictor.163601
SophosMal/Generic-R + Mal/EncPk-AKK
ComodoMalware@#3tkuq3iiq8elx
F-SecureTrojan.TR/Crypt.XPACK.Gen7
BitDefenderThetaGen:NN.ZexaF.34628.sq0@a4dS6Ggk
VIPRETrojan.Win32.Reveton.b!ag (v)
TrendMicroTSPY_ZBOT.SML0
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
FireEyeGeneric.mg.4bdd4aebdc39c327
EmsisoftGen:Variant.Strictor.163601 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Zbot.dpvo
WebrootTrojan.Dropper.Gen
AviraTR/Crypt.XPACK.Gen7
eGambitGeneric.PSW
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftPWS:Win32/Zbot!CI
ArcabitTrojan.Strictor.D27F11
AegisLabTrojan.Win32.Zbot.mbi2
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Strictor.163601
Acronissuspicious
McAfeePWS-Zbot-FBFN!4BDD4AEBDC39
MAXmalware (ai score=99)
VBA32TrojanSpy.Zbot
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_ZBOT.SML0
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.GenAsa!8gluk5elkmY
IkarusTrojan-Ransom.Foreign
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.AAO!tr
AVGWin32:LockScreen-WV [Trj]
Qihoo-360Win32/Ransom.PornoBlocker.HwoCxX8A

How to remove Win32:LockScreen-WV [Trj] ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32:LockScreen-WV [Trj] files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32:LockScreen-WV [Trj] you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending