Win32/LockScreen.AGU

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/LockScreen.AGU infection?

In this article you will locate concerning the interpretation of Win32/LockScreen.AGU and also its adverse influence on your computer. Such ransomware are a type of malware that is elaborated by on-line fraudulences to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Win32/LockScreen.AGU virus will certainly instruct its victims to start funds move for the objective of reducing the effects of the modifications that the Trojan infection has presented to the sufferer’s gadget.

Win32/LockScreen.AGU Summary

These alterations can be as follows:

  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Unconventionial language used in binary resources: Russian;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Ciphering the records located on the target’s hard disk — so the sufferer can no longer use the information;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32/LockScreen.AGU

The most regular channels through which Win32/LockScreen.AGU Ransomware Trojans are infused are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As a consequence of customer winding up on a source that hosts a harmful software;

As quickly as the Trojan is effectively injected, it will certainly either cipher the information on the sufferer’s PC or protect against the device from functioning in a proper fashion – while likewise placing a ransom money note that discusses the need for the targets to impact the settlement for the purpose of decrypting the papers or bring back the file system back to the initial problem. In most instances, the ransom note will show up when the client restarts the COMPUTER after the system has currently been harmed.

Win32/LockScreen.AGU circulation networks.

In different corners of the globe, Win32/LockScreen.AGU grows by leaps and also bounds. However, the ransom money notes and also techniques of extorting the ransom money amount might vary depending upon particular regional (regional) setups. The ransom money notes as well as tricks of obtaining the ransom amount might vary depending on certain neighborhood (local) setups.

Ransomware injection

For example:

    Faulty notifies concerning unlicensed software program.

    In certain areas, the Trojans commonly wrongfully report having actually discovered some unlicensed applications made it possible for on the sufferer’s tool. The alert after that demands the individual to pay the ransom.

    Faulty statements regarding unlawful content.

    In nations where software application piracy is much less preferred, this approach is not as reliable for the cyber frauds. Alternatively, the Win32/LockScreen.AGU popup alert may incorrectly declare to be stemming from a police organization and also will certainly report having situated youngster porn or various other unlawful data on the device.

    Win32/LockScreen.AGU popup alert may wrongly assert to be obtaining from a law enforcement institution and will certainly report having located youngster pornography or other prohibited data on the gadget. The alert will likewise contain a need for the individual to pay the ransom.

Technical details

File Info:

crc32: 9F34394B
md5: 3f744ad290505ee9480c589e7aef65be
name: admin.exe
sha1: d37cf09b89350e40e650739ed8003843b8c357f2
sha256: c63ca19e764d3c1ce5ea9995494dbca6d4db3588dee736bd89c7edcd945e960d
sha512: 9d7d86b49e16813c499ffb4e78da4fcc2c58eefa90915ff42f2a3f6d3dbbf5644a72a03e6155dba2f9a08100187407e0e2ed6725e1c367af5c0ccd021aa2a269
ssdeep: 6144:wLy84u9nSO2GjZkD10BIY3rb1YfBdfpoZ3u/Ht52w6JSeiFPXzo6km:E+u9nx2GjMY3XKfd/H/9PE6km
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/LockScreen.AGU also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.BitwanX.Trojan
MicroWorld-eScan Trojan.Generic.5848174
FireEye Generic.mg.3f744ad290505ee9
CAT-QuickHeal Ransom.Weenloc.A8
McAfee Trojan-FAZX!3F744AD29050
Cylance Unsafe
VIPRE Win32.Malware!Drop
Sangfor Malware
K7AntiVirus Trojan ( 0039911e1 )
BitDefender Trojan.Generic.5848174
K7GW Trojan ( 0039911e1 )
Cybereason malicious.290505
Invincea heuristic
Baidu Win32.Trojan.LockScreen.b
F-Prot W32/Trojan2.OAEZ
Symantec Trojan.Ransomlock
TotalDefense Win32/Ransom.PC
APEX Malicious
Avast Win32:LockScreen-AHV [Trj]
ClamAV Win.Trojan.Fullscreen-41
GData Trojan.Generic.5848174
Kaspersky Trojan-Ransom.Win32.Blocker.jzec
NANO-Antivirus Trojan.Win32.Fullscreen.crnep
ViRobot Trojan.Win32.A.ChameleonUnlicence.383298
Rising Trojan.Win32.Weenloc.a (CLASSIC)
Ad-Aware Trojan.Generic.5848174
Sophos Mal/Ransom-AI
Comodo TrojWare.Win32.Ransom.Fullscreen.fgt@4t6ar8
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.Winlock.3333
Zillya Trojan.Fullscreen.Win32.35
TrendMicro Ransom_WINLOCK.SM
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
Trapmine malicious.high.ml.score
CMC Trojan-Ransom.Win32.Fullscreen!O
Emsisoft Trojan.Generic.5848174 (B)
Ikarus Trojan-Ransom.Birele
Cyren W32/Trojan.GDVD-7096
Jiangmin Trojan/Fullscreen.ak
MaxSecure Trojan.Malware.10786671.susgen
Avira TR/ATRAPS.Gen
Antiy-AVL Trojan[Ransom]/Win32.PornoAsset.cioy
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D593C6E
SUPERAntiSpyware Trojan.Agent/Gen-Ransom
ZoneAlarm Trojan-Ransom.Win32.Blocker.jzec
Microsoft Ransom:Win32/Weenloc.A
AhnLab-V3 Trojan/Win32.Atraps.R214152
Acronis suspicious
BitDefenderTheta AI:Packer.94C8D1A021
ALYac Trojan.Generic.5848174
MAX malware (ai score=88)
VBA32 TScope.Trojan.Delf
Malwarebytes Trojan.Winlock
Panda Generic Malware
Zoner Trojan.Win32.46437
ESET-NOD32 Win32/LockScreen.AGU
TrendMicro-HouseCall Ransom_WINLOCK.SM
Tencent Trojan-Ransom.Win32.Blocker.jzec
Yandex Trojan.WinBlock.Black.Gen.AA
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/LockScreen.AGU!tr
Webroot W32.Trojan.Fullscreen.Gen
AVG Win32:LockScreen-AHV [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 HEUR/Malware.QVM05.Gen

How to remove Win32/LockScreen.AGU virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/LockScreen.AGU files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/LockScreen.AGU you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending