Win32/LockScreen.AIG

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/LockScreen.AIG infection?

In this article you will find about the meaning of Win32/LockScreen.AIG as well as its adverse effect on your computer system. Such ransomware are a type of malware that is specified by on-line frauds to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Win32/LockScreen.AIG infection will instruct its sufferers to launch funds transfer for the objective of neutralizing the changes that the Trojan infection has actually introduced to the target’s device.

Win32/LockScreen.AIG Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • Mimics the system’s user agent string for its own requests;
  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • Uses Windows utilities for basic functionality;
  • Deletes its original binary from disk;
  • Mimics the file times of a Windows system file;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents situated on the victim’s disk drive — so the target can no more make use of the information;
  • Preventing normal access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32/LockScreen.AIG

One of the most common networks where Win32/LockScreen.AIG Ransomware Trojans are injected are:

  • By ways of phishing emails;
  • As a consequence of customer ending up on a resource that holds a malicious software application;

As soon as the Trojan is successfully infused, it will either cipher the data on the victim’s computer or prevent the device from operating in an appropriate way – while additionally placing a ransom money note that states the requirement for the targets to effect the payment for the purpose of decrypting the records or recovering the data system back to the preliminary condition. In many instances, the ransom money note will certainly show up when the customer reboots the COMPUTER after the system has actually already been damaged.

Win32/LockScreen.AIG distribution networks.

In different corners of the globe, Win32/LockScreen.AIG expands by jumps and bounds. Nonetheless, the ransom notes and also tricks of extorting the ransom money amount may vary relying on particular neighborhood (local) settings. The ransom notes and techniques of obtaining the ransom money quantity might differ depending on specific neighborhood (regional) setups.

Ransomware injection

For example:

    Faulty notifies regarding unlicensed software.

    In specific locations, the Trojans commonly wrongfully report having actually spotted some unlicensed applications allowed on the victim’s tool. The alert after that demands the customer to pay the ransom money.

    Faulty statements concerning illegal content.

    In countries where software program piracy is less preferred, this method is not as effective for the cyber frauds. Additionally, the Win32/LockScreen.AIG popup alert might incorrectly declare to be deriving from a police institution and also will certainly report having situated kid pornography or various other illegal information on the tool.

    Win32/LockScreen.AIG popup alert might falsely claim to be acquiring from a legislation enforcement establishment and will certainly report having situated kid porn or other prohibited information on the device. The alert will likewise consist of a need for the customer to pay the ransom.

Technical details

File Info:

crc32: 738E6014
md5: 5f30fc4d0c24018b5f964c68198d6b60
name: 5F30FC4D0C24018B5F964C68198D6B60.mlw
sha1: 0f97bc2ac01c94511ebc444a2b5c1e8489304498
sha256: 7b50a5432ccce1e96156d5ecf60950e4876dffd05602c4c59e880aa087be8ad6
sha512: b93b665f0df01d2991edd6e3c444991af53a2b715e711853059522c9fd963053596dfb01c6591b1c40951692f5bf539163a11469f7986c8f6a789e8947efc5ce
ssdeep: 1536:ypcQy/IbXE1skBl3s+uZkwIFnjfEwDSx05O5v0YRK0T:ypc5wbXE1FbpuZ8nIdi5O5vZ
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Otis 2003-2007
InternalName: Dreamy Wrath Guppy Windy Dowry Index
FileVersion: 1, 10
CompanyName: Provtech Limited
ProductName: Soak Spoon Fishy
ProductVersion: 1.10
FileDescription: Snatch
OriginalFilename: Found.exe
Translation: 0x0409 0x04b0

Win32/LockScreen.AIG also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0056e73e1 )
DrWeb Trojan.MulDrop3.35792
Cynet Malicious (score: 100)
ALYac Gen:Heur.FKP.1
Cylance Unsafe
Zillya Trojan.Foreign.Win32.293
K7GW Trojan ( 0056e73e1 )
Cybereason malicious.d0c240
ESET-NOD32 Win32/LockScreen.AIG
APEX Malicious
TotalDefense Win32/Ransom.AZM
Avast FileRepMalware
ClamAV Win.Virus.Foreign-746
Kaspersky Trojan-Ransom.Win32.Foreign.apoh
BitDefender Gen:Heur.FKP.1
NANO-Antivirus Trojan.Win32.Kryptik.kfsac
MicroWorld-eScan Gen:Heur.FKP.1
Tencent Win32.Trojan.Foreign.Sxoi
Ad-Aware Gen:Heur.FKP.1
Sophos Mal/Generic-S
Comodo Malware@#25jyuht7ytsxb
BitDefenderTheta Gen:NN.ZexaF.34608.dmKfa44S7epi
VIPRE Trojan.Win32.Bredo.rh (v)
McAfee-GW-Edition BackDoor-FAAT!5F30FC4D0C24
FireEye Generic.mg.5f30fc4d0c24018b
Emsisoft Gen:Heur.FKP.1 (B)
SentinelOne Static AI – Suspicious PE
Webroot W32.Malware.Gen
Avira TR/Crypt.ULPM.Gen
eGambit Generic.Malware
Microsoft Ransom:Win32/Genasom
AegisLab Trojan.Win32.Generic.lsFf
GData Gen:Heur.FKP.1
AhnLab-V3 Trojan/Win32.Menti.R21358
McAfee BackDoor-FAAT!5F30FC4D0C24
MAX malware (ai score=100)
VBA32 BScope.Backdoor.Androm
Malwarebytes Malware.Heuristic.1003
Panda Bck/Qbot.AO
Rising Ransom.Genasom!8.293 (CLOUD)
Ikarus Trojan-Downloader.Win32.Dofoil
Fortinet W32/Yakes.B!tr
AVG FileRepMalware
Paloalto generic.ml
Qihoo-360 Win32/Trojan.988

How to remove Win32/LockScreen.AIG ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/LockScreen.AIG files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/LockScreen.AIG you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending