Win32/LockScreen.AJA

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/LockScreen.AJA infection?

In this article you will discover regarding the definition of Win32/LockScreen.AJA and its unfavorable influence on your computer. Such ransomware are a form of malware that is specified by online fraudulences to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Win32/LockScreen.AJA virus will advise its victims to initiate funds transfer for the purpose of counteracting the changes that the Trojan infection has actually presented to the victim’s tool.

Win32/LockScreen.AJA Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Compression (or decompression);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial language used in binary resources: Russian;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Behavior consistent with a dropper attempting to download the next stage.;
  • Network activity contains more than one unique useragent.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to modify browser security settings;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files situated on the sufferer’s disk drive — so the victim can no longer use the information;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32/LockScreen.AJA

One of the most common networks where Win32/LockScreen.AJA Ransomware Trojans are infused are:

  • By ways of phishing e-mails;
  • As a consequence of individual ending up on a source that holds a destructive software application;

As soon as the Trojan is effectively infused, it will either cipher the data on the sufferer’s computer or protect against the gadget from working in a correct way – while likewise putting a ransom money note that states the demand for the targets to effect the settlement for the function of decrypting the records or bring back the documents system back to the initial condition. In the majority of instances, the ransom note will show up when the client restarts the PC after the system has actually currently been damaged.

Win32/LockScreen.AJA distribution networks.

In various corners of the world, Win32/LockScreen.AJA expands by jumps and also bounds. Nevertheless, the ransom notes as well as methods of extorting the ransom quantity may differ relying on certain neighborhood (local) setups. The ransom notes and also tricks of obtaining the ransom money quantity might differ depending on certain regional (local) setups.

Ransomware injection

As an example:

    Faulty notifies concerning unlicensed software application.

    In particular areas, the Trojans typically wrongfully report having actually spotted some unlicensed applications made it possible for on the sufferer’s gadget. The alert after that requires the user to pay the ransom money.

    Faulty statements regarding prohibited material.

    In nations where software application piracy is less popular, this approach is not as reliable for the cyber frauds. Alternatively, the Win32/LockScreen.AJA popup alert might falsely claim to be deriving from a law enforcement organization and will report having located child porn or other unlawful information on the gadget.

    Win32/LockScreen.AJA popup alert may wrongly declare to be obtaining from a legislation enforcement institution as well as will report having situated kid pornography or various other prohibited information on the gadget. The alert will similarly contain a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: 24678085
md5: 772d0131e9572c257666ac164a5c74da
name: 772D0131E9572C257666AC164A5C74DA.mlw
sha1: 9186c934e16eafae38647f5a79ed49672959c228
sha256: 26a5e1172f755c846f788b72b9c12dee05c214eb943a1e52fc2a2d7d89502a44
sha512: 83302c1eff3ea18d0230a86a1c5a115541b994a8ff66d99308ffb0a836c08abbbd7bb69f82b9e6e746bf84d09d040916d19ace9ca2a9c99943da4619dedc3dfe
ssdeep: 3072:2UxMDQHfuw2a3lKQf83rQb4p2LB/c5HsuDOH89lXaBvttaxF0aFKBoKyZA0Q51q:Pl/wkNUM4pg8M7H89lXaRjDtBoVZQjH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2004
FileVersion: 6.5.405.27
CompanyName: Arcsoft, Inc.
ProductName: UACTokenSvc
ProductVersion: 6.5.405.27
FileDescription: UACTokenSvc
Translation: 0x0409 0x04b0

Win32/LockScreen.AJA also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.4367
MicroWorld-eScan Gen:Heur.Zygug.5
FireEye Generic.mg.772d0131e9572c25
Qihoo-360 Win32/Ransom.Blocker.HxQB53YA
McAfee Ransom-AR
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Blocker.j!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055e4091 )
BitDefender Gen:Heur.Zygug.5
K7GW Trojan ( 0055e4091 )
Cybereason malicious.1e9572
BitDefenderTheta Gen:NN.ZexaF.34608.ku0@a4qoNIfk
Cyren W32/Ransom.AWCV-0075
TotalDefense Win32/Ransom.EFO
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Ransom.Win32.Blocker.bnh
Alibaba Ransom:Win32/Blocker.d72d925e
NANO-Antivirus Trojan.Win32.Blocker.gzqki
Rising Ransom.Genasom!8.293 (CLOUD)
Ad-Aware Gen:Heur.Zygug.5
Sophos ML/PE-A + Mal/FakeAV-PR
Comodo Malware@#19ux6ttjc0ejt
Zillya Trojan.Blocker.Win32.282
TrendMicro TROJ_RANSOM.BFJ
McAfee-GW-Edition BehavesLike.Win32.Dropper.cc
Emsisoft Gen:Heur.Zygug.5 (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Rogue.Gen
Avira TR/Crypt.XPACK.Gen7
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Blocker
Arcabit Trojan.Zygug.5
AhnLab-V3 Trojan/Win32.Jorik.R17403
GData Gen:Heur.Zygug.5
Cynet Malicious (score: 100)
ESET-NOD32 Win32/LockScreen.AJA
Acronis suspicious
VBA32 Hoax.Blocker
MAX malware (ai score=99)
Cylance Unsafe
Panda Generic Malware
TrendMicro-HouseCall TROJ_RANSOM.BFJ
Tencent Win32.Trojan.Blocker.Agbl
Yandex Trojan.GenAsa!Igb1Oyo0/qg
Ikarus Trojan-Ransom.Blocker
eGambit Generic.Malware
Fortinet W32/Kryptik.MGS!tr
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/LockScreen.AJA virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/LockScreen.AJA files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/LockScreen.AJA you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending