Win32/LockScreen.AGA

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/LockScreen.AGA infection?

In this short article you will discover regarding the definition of Win32/LockScreen.AGA and also its negative influence on your computer system. Such ransomware are a type of malware that is specified by online fraudulences to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Win32/LockScreen.AGA virus will advise its targets to start funds transfer for the function of counteracting the amendments that the Trojan infection has introduced to the victim’s gadget.

Win32/LockScreen.AGA Summary

These adjustments can be as follows:

  • Creates RWX memory;
  • A process created a hidden window;
  • Unconventionial language used in binary resources: Russian;
  • The binary likely contains encrypted or compressed data.;
  • The executable is compressed using UPX;
  • Crashed cuckoomon during analysis. Report this error to the Github repo.;
  • Installs itself for autorun at Windows startup;
  • Creates a hidden or system file;
  • Network activity detected but not expressed in API logs;
  • Creates a copy of itself;
  • Anomalous binary characteristics;
  • Ciphering the papers situated on the victim’s disk drive — so the target can no more use the information;
  • Preventing regular access to the target’s workstation;

Related domains:

z.whorecord.xyz Ransom.ScreenLocker.A8
a.tomx.xyz Ransom.ScreenLocker.A8

Win32/LockScreen.AGA

One of the most regular networks through which Win32/LockScreen.AGA are injected are:

  • By ways of phishing emails;
  • As a consequence of user ending up on a source that hosts a malicious software;

As soon as the Trojan is successfully infused, it will either cipher the information on the sufferer’s computer or stop the tool from working in a correct manner – while likewise placing a ransom money note that mentions the need for the sufferers to impact the settlement for the objective of decrypting the documents or bring back the documents system back to the initial condition. In the majority of instances, the ransom money note will come up when the customer reboots the COMPUTER after the system has actually currently been damaged.

Win32/LockScreen.AGA distribution networks.

In various edges of the globe, Win32/LockScreen.AGA expands by jumps and bounds. Nonetheless, the ransom notes as well as tricks of obtaining the ransom quantity might vary relying on specific neighborhood (regional) setups. The ransom money notes and also tricks of obtaining the ransom quantity might differ depending on specific local (local) setups.

Ransomware injection

For example:

    Faulty alerts about unlicensed software program.

    In certain areas, the Trojans frequently wrongfully report having actually found some unlicensed applications allowed on the sufferer’s tool. The alert then requires the user to pay the ransom money.

    Faulty statements about illegal material.

    In nations where software piracy is much less popular, this approach is not as reliable for the cyber scams. Alternatively, the Win32/LockScreen.AGA popup alert may falsely declare to be stemming from a police establishment and will certainly report having located kid porn or other prohibited information on the tool.

    Win32/LockScreen.AGA popup alert might wrongly claim to be acquiring from a regulation enforcement establishment as well as will certainly report having situated kid pornography or other illegal data on the device. The alert will similarly contain a demand for the customer to pay the ransom.

Technical details

File Info:

crc32: FBF85593
md5: e3de4beb55aaefc3ad2f95528d8e37db
name: E3DE4BEB55AAEFC3AD2F95528D8E37DB.mlw
sha1: 42d6f0a217f775458eddfa8d5a92be160251d728
sha256: d089493239bd8a4a4796bd9a5b43530c4cd508f69ea2a8ab4ebf269be98ba68e
sha512: 0b635c7ffd791d059c3818b63d5fa4cca2ab496a77e03e1305e0de392b7573eb554fa8cb5be0de2312ddec7e64a384fb255f036e5eaa31fbff0cbe5741a19839
ssdeep: 3072:lF9yfT7bBy8lXPTcflCJoLdU/yGWXXHQEd/ddKpberf+818226E:lF8LRyUBoLdUqGyHQ2Egf+01
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32/LockScreen.AGA also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Trojan ( 00225fae1 )
Lionic Trojan.Win32.Generic.4!c
CAT-QuickHeal Ransom.ScreenLocker.A8
ALYac Trojan.GenericKD.31246825
Zillya Trojan.Generic.Win32.91993
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/LockScreen.aa2b62ed
K7GW Trojan ( 00225fae1 )
Cybereason malicious.b55aae
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/LockScreen.AGA
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.31246825
NANO-Antivirus Trojan.Win32.TrjGen.dffbiu
MicroWorld-eScan Trojan.GenericKD.31246825
Tencent Win32.Trojan.Lockscreen.Alis
Ad-Aware Trojan.GenericKD.31246825
Sophos Mal/Generic-S + Troj/Necurs-DW
Comodo Suspicious@#pd12t45w1v4d
BitDefenderTheta Gen:NN.ZelphiF.34142.kmGfaONKtSpc
McAfee-GW-Edition BehavesLike.Win32.Sytro.cc
FireEye Generic.mg.e3de4beb55aaefc3
Emsisoft Trojan.GenericKD.31246825 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.cqxcc
Avira HEUR/AGEN.1111035
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.160F26
GData Trojan.GenericKD.31246825
AhnLab-V3 Trojan/Win32.PornoBlocker.C46753
VBA32 Hoax.Blocker
MAX malware (ai score=100)
Yandex Trojan.LockScreen!yl7fANVtTJg
Ikarus Trojan.Win32.LockScreen
Fortinet W32/Blocker.APY!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Win32/LockScreen.AGA ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/LockScreen.AGA files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/LockScreen.AGA you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending