Win32/LockScreen.AIV

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/LockScreen.AIV infection?

In this article you will certainly locate concerning the definition of Win32/LockScreen.AIV and its adverse influence on your computer. Such ransomware are a form of malware that is clarified by on-line frauds to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Win32/LockScreen.AIV virus will advise its victims to launch funds transfer for the purpose of counteracting the changes that the Trojan infection has presented to the sufferer’s tool.

Win32/LockScreen.AIV Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • Sniffs keystrokes;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Ciphering the records situated on the victim’s hard drive — so the sufferer can no longer use the data;
  • Preventing regular accessibility to the sufferer’s workstation;

Win32/LockScreen.AIV

One of the most common channels through which Win32/LockScreen.AIV Trojans are infused are:

  • By means of phishing e-mails;
  • As a consequence of individual winding up on a resource that holds a harmful software program;

As quickly as the Trojan is successfully infused, it will certainly either cipher the information on the sufferer’s PC or protect against the tool from functioning in a correct way – while likewise putting a ransom note that mentions the requirement for the targets to effect the repayment for the function of decrypting the papers or restoring the documents system back to the initial problem. In the majority of circumstances, the ransom money note will come up when the client reboots the COMPUTER after the system has already been harmed.

Win32/LockScreen.AIV circulation channels.

In numerous corners of the globe, Win32/LockScreen.AIV expands by leaps and also bounds. Nevertheless, the ransom money notes as well as methods of obtaining the ransom money amount might differ depending on specific local (local) setups. The ransom notes and tricks of obtaining the ransom quantity may differ depending on particular local (regional) settings.

Ransomware injection

For example:

    Faulty signals concerning unlicensed software program.

    In certain areas, the Trojans commonly wrongfully report having detected some unlicensed applications allowed on the target’s device. The alert after that requires the customer to pay the ransom.

    Faulty statements regarding unlawful material.

    In countries where software piracy is much less popular, this technique is not as reliable for the cyber fraudulences. Additionally, the Win32/LockScreen.AIV popup alert may wrongly assert to be deriving from a police institution and will certainly report having located child porn or other unlawful information on the gadget.

    Win32/LockScreen.AIV popup alert might incorrectly assert to be acquiring from a law enforcement establishment and will report having situated kid pornography or other illegal information on the tool. The alert will similarly have a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: 84874B36
md5: a0584791437090f0da860c4c6702529b
name: A0584791437090F0DA860C4C6702529B.mlw
sha1: 47a50227baca8a7eaecc989f207379b65bbb135d
sha256: 615c5ec2cf428aaeef3fa1c7a574d51cd1ea0da3840b7542364b274beb298b94
sha512: c886015d85888d950c82d247bc520e6f281fd581fd566a4c367270f44200a12f053da0d26f69f59f0825d92b3282b6ccbaea4eedbf5fe62811b3c1ef67c82dc1
ssdeep: 12288:e4l3/rNCmRKJIf5BlAZ39kWRCLL2Ihq/qake7M1tJ0LFXQy:3l3zcmMJ85vANmPLNlO7MlS
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Iowa xa9 Drape Jewel 1997-2008
InternalName: Grace Yet Tub
FileVersion: 9.5
CompanyName: market maker Software AG
Comments: Leaf Bundy Gruff
ProductName: Jail Tlc Tried Burly Baud Weird
ProductVersion: 9.5
FileDescription: Prime Seeds Tie Root Lax Wags
OriginalFilename: Blood.exe
Translation: 0x0409 0x04b0

Win32/LockScreen.AIV also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 002e9a531 )
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.3285
Cynet Malicious (score: 100)
ALYac Gen:Variant.Razy.694716
Cylance Unsafe
Zillya Trojan.Pihun.Win32.30
Sangfor Trojan.Win32.Save.a
Alibaba Trojan:Win32/ArchSMS.97b6f121
K7GW Trojan ( 002e9a531 )
Cybereason malicious.143709
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/LockScreen.AIV
APEX Malicious
TotalDefense Win32/LockScreen.HY
Avast Win32:Malware-gen
Kaspersky HEUR:Hoax.Win32.ArchSMS.gen
BitDefender Gen:Variant.Razy.694716
NANO-Antivirus Riskware.Win32.ArchSMS.ctvtfn
SUPERAntiSpyware Trojan.Agent/Gen-MalPE
MicroWorld-eScan Gen:Variant.Razy.694716
Tencent Win32.Trojan.Lockscreen.Ljjs
Ad-Aware Gen:Variant.Razy.694716
Sophos Mal/Generic-S
VIPRE Hoax.Win32.ArchSMS (not malicious)
McAfee-GW-Edition BehavesLike.Win32.Rootkit.jc
FireEye Generic.mg.a0584791437090f0
Emsisoft Gen:Variant.Razy.694716 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Crypt.ULPM.Gen2
eGambit Unsafe.AI_Score_99%
Microsoft Ransom:Win32/LockScreen
Arcabit Trojan.Razy.DA99BC
AegisLab Trojan.Win32.Gimemo.lzpj
GData Gen:Variant.Razy.694716
TACHYON Trojan/W32.Agent.861184.BN
AhnLab-V3 Trojan/Win32.Gimemo.R35378
McAfee Artemis!A05847914370
MAX malware (ai score=100)
VBA32 BScope.Trojan-Ransom.Winlock.7312
Malwarebytes Malware.Heuristic.1003
Panda Generic Malware
Rising Ransom.LockScreen!8.83D (CLOUD)
Ikarus Trojan.Win32.LockScreen
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Yakes.LS!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Backdoor.ShimRAT.HgIASOYA

How to remove Win32/LockScreen.AIV ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/LockScreen.AIV files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/LockScreen.AIV you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending