Win32/LockScreen.AKG

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/LockScreen.AKG infection?

In this short article you will certainly discover about the interpretation of Win32/LockScreen.AKG as well as its adverse impact on your computer. Such ransomware are a form of malware that is elaborated by online fraudulences to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Win32/LockScreen.AKG infection will instruct its targets to launch funds move for the purpose of counteracting the amendments that the Trojan infection has introduced to the target’s gadget.

Win32/LockScreen.AKG Summary

These alterations can be as adheres to:

  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Unconventionial language used in binary resources: Russian;
  • Sniffs keystrokes;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to modify browser security settings;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents situated on the victim’s hard drive — so the victim can no more make use of the data;
  • Preventing regular accessibility to the sufferer’s workstation;

Win32/LockScreen.AKG

One of the most normal networks whereby Win32/LockScreen.AKG Trojans are infused are:

  • By ways of phishing e-mails;
  • As a repercussion of user winding up on a source that holds a malicious software application;

As soon as the Trojan is successfully infused, it will certainly either cipher the data on the victim’s computer or protect against the gadget from working in a correct manner – while likewise placing a ransom note that discusses the requirement for the victims to impact the settlement for the objective of decrypting the files or restoring the file system back to the first condition. In many circumstances, the ransom note will certainly show up when the client reboots the PC after the system has actually currently been harmed.

Win32/LockScreen.AKG circulation channels.

In various edges of the globe, Win32/LockScreen.AKG expands by leaps as well as bounds. Nevertheless, the ransom notes and also tricks of obtaining the ransom money quantity may vary relying on specific local (regional) settings. The ransom notes and also techniques of obtaining the ransom money amount might differ depending on specific local (regional) setups.

Ransomware injection

As an example:

    Faulty alerts about unlicensed software application.

    In specific locations, the Trojans usually wrongfully report having detected some unlicensed applications enabled on the target’s gadget. The sharp after that demands the user to pay the ransom.

    Faulty declarations about prohibited web content.

    In nations where software application piracy is less prominent, this approach is not as efficient for the cyber frauds. Alternatively, the Win32/LockScreen.AKG popup alert may incorrectly declare to be stemming from a police establishment and will report having located youngster porn or various other prohibited information on the device.

    Win32/LockScreen.AKG popup alert may wrongly declare to be acquiring from a legislation enforcement institution as well as will certainly report having located kid porn or various other unlawful data on the gadget. The alert will similarly include a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: DD79B89A
md5: 505b11c0fc201325822323cf910eea10
name: 505B11C0FC201325822323CF910EEA10.mlw
sha1: bbee076a9a144843440367bbb3d20890d4c7eeed
sha256: 802f902197f3e90a0cfc237de6be4a9857083356c672717635069f8f273a552f
sha512: 24da1654f623ee606b56e9492adad94679206ab399d89d4636b8692765ed8b02e37677cc57389ffafbf568273f96c6d82166f25a15df4af902b1c2951d8e0c12
ssdeep: 6144:R93IfDLkPlecCsOKz4xt/H2pYvceqzUjtzhLkkiln7/Qx5mw2LOy3ncHWo8VFl:HIfDGecCM4i0h1okilayLOyMHWX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/LockScreen.AKG also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 7000000f1 )
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.6080
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.GN
Cylance Unsafe
Zillya Trojan.LockScreen.Win32.1835
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
Alibaba Trojan:Win32/Diztakun.e040dd46
K7GW Trojan ( 7000000f1 )
Cybereason malicious.0fc201
Symantec Trojan.Ransomlock.N
ESET-NOD32 Win32/LockScreen.AKG
APEX Malicious
Avast Win32:Delf-RRH [Trj]
Kaspersky Trojan.Win32.Diztakun.gik
BitDefender Trojan.Ransom.GN
NANO-Antivirus Trojan.Win32.Winlock.bdbuxv
MicroWorld-eScan Trojan.Ransom.GN
Tencent Win32.Trojan.Diztakun.Ssqt
Ad-Aware Trojan.Ransom.GN
Sophos ML/PE-A + Troj/Agent-VSJ
Comodo Malware@#21r4725xpw3ui
BitDefenderTheta AI:Packer.20162D3B19
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Ransom-FVW!505B11C0FC20
FireEye Generic.mg.505b11c0fc201325
Emsisoft Trojan.Ransom.GN (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Generic.zrvj
Avira TR/ATRAPS.Gen
eGambit Trojan.Generic
Microsoft DDoS:Win32/Abot.A
Arcabit Trojan.Ransom.GN
ZoneAlarm Trojan.Win32.Diztakun.gik
GData Trojan.Ransom.GN
Acronis suspicious
McAfee Ransom-FVW!505B11C0FC20
MAX malware (ai score=100)
VBA32 BScope.Trojan.MulDrop
Malwarebytes Malware.Heuristic.1006
Panda Generic Malware
Rising Ransom.LockScreen!8.83D (C64:YzY0OqyCCxwG8ouL)
Yandex Trojan.GenAsa!CytqKKohW5Y
Ikarus Win32.Delf
Fortinet W32/Generic.AC.35A2A3!tr
AVG Win32:Delf-RRH [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Diztakun.HgIASOkA

How to remove Win32/LockScreen.AKG virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/LockScreen.AKG files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/LockScreen.AKG you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending