Trojan:Win32/LockScreen.AO

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/LockScreen.AO infection?

In this article you will certainly discover about the definition of Trojan:Win32/LockScreen.AO and its adverse effect on your computer. Such ransomware are a type of malware that is elaborated by on-line fraudulences to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Trojan:Win32/LockScreen.AO virus will instruct its sufferers to start funds transfer for the objective of counteracting the modifications that the Trojan infection has actually introduced to the target’s device.

Trojan:Win32/LockScreen.AO Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Unconventionial language used in binary resources: Russian;
  • Sniffs keystrokes;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Ciphering the files found on the sufferer’s hard disk — so the target can no more utilize the information;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan:Win32/LockScreen.AO

The most normal networks through which Trojan:Win32/LockScreen.AO Ransomware Trojans are injected are:

  • By methods of phishing emails;
  • As an effect of user ending up on a resource that organizes a destructive software application;

As soon as the Trojan is successfully infused, it will certainly either cipher the data on the sufferer’s PC or stop the tool from functioning in a proper fashion – while also placing a ransom note that mentions the requirement for the sufferers to impact the payment for the purpose of decrypting the records or recovering the data system back to the first condition. In the majority of circumstances, the ransom note will certainly show up when the client reboots the PC after the system has actually already been damaged.

Trojan:Win32/LockScreen.AO circulation networks.

In different edges of the globe, Trojan:Win32/LockScreen.AO grows by leaps as well as bounds. Nonetheless, the ransom money notes and also tricks of extorting the ransom amount may vary depending upon certain local (regional) setups. The ransom money notes and techniques of obtaining the ransom money amount may differ depending on certain local (local) settings.

Ransomware injection

For instance:

    Faulty notifies concerning unlicensed software application.

    In particular areas, the Trojans frequently wrongfully report having detected some unlicensed applications enabled on the target’s tool. The alert then requires the user to pay the ransom.

    Faulty declarations about prohibited material.

    In nations where software program piracy is less prominent, this approach is not as effective for the cyber fraudulences. Alternatively, the Trojan:Win32/LockScreen.AO popup alert may incorrectly assert to be stemming from a law enforcement organization as well as will certainly report having located child porn or other prohibited data on the gadget.

    Trojan:Win32/LockScreen.AO popup alert might wrongly claim to be obtaining from a regulation enforcement organization as well as will report having situated kid pornography or various other illegal data on the device. The alert will similarly consist of a need for the customer to pay the ransom money.

Technical details

File Info:

crc32: 7F830242
md5: 06b60982fd19f521f1df950428fb085f
name: 06B60982FD19F521F1DF950428FB085F.mlw
sha1: 2fa9f73c8c5d36676402a8812a9468248531aa6d
sha256: e7d6b13f6db8fdad517fcf2c446af365252e837a513e8077709d363a4e2415e4
sha512: 9b35422d2324e1b76224601bfd145381652de6d9f24d8c9b8791b8ccad1682dccc9f11ce8d7b07c1b81aa2a80373377ebac0decf591e3834e81c6020051129a3
ssdeep: 6144:TuCadQmSy+QGsTmhMHj/CZOOQQoD2F1ErBJ6R3iaIOztZeHs+9zAOmpig21l/:TuHQmusTmOOW2F1Erb6BpaTUpiR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011
InternalName: ItKuasodiadir.exe
FileVersion: 1.0.4.5
CompanyName: Kuasodiadi
ProductName: Kuasodiadi
ProductVersion: 1.0.4.5
FileDescription: KuasodiadiIt
OriginalFilename: IKuasodiadir.exe
Translation: 0x000a 0x04b0

Trojan:Win32/LockScreen.AO also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MalwarebytesGeneric.Malware/Suspicious
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 002898c41 )
K7GWTrojan ( 002898c41 )
Cybereasonmalicious.2fd19f
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
CynetMalicious (score: 100)
AlibabaRansom:Win32/LockScreen.c9925522
NANO-AntivirusTrojan.Win32.Winlock.ecmtio
SUPERAntiSpywareTrojan.Agent/Gen-Falint
EmsisoftGen:Variant.Kazy.23696 (B)
ComodoMalware@#ytuduylo8tkl
DrWebTrojan.Winlock.2741
ZillyaTrojan.PornoBlocker.Win32.2275
TrendMicroTROJ_KRAP.SML
McAfee-GW-EditionGenericRXLI-DL!06B60982FD19
FireEyeGeneric.mg.06b60982fd19f521
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan/PornoBlocker.bnb
eGambitGeneric.Malware
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Kazy.D5C90
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/LockScreen.AO
BitDefenderThetaGen:NN.ZexaF.34590.zy0@aGw@hjok
TACHYONTrojan/W32.Gimemo.421376.B
VBA32BScope.Trojan.Winlock
PandaTrj/CI.A
APEXMalicious
TencentWin32.Trojan.Generic.Glq
YandexTrojan.GenAsa!l2gcHas/Gx4
IkarusTrojan.Win32.LockScreen
FortinetW32/PornoBlocker.AAQF!tr
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
Qihoo-360Win32/Trojan.Generic.HwoCVbcA

How to remove Trojan:Win32/LockScreen.AO ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/LockScreen.AO files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/LockScreen.AO you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending