Win32/LockScreen.AMA

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/LockScreen.AMA infection?

In this short article you will certainly discover about the interpretation of Win32/LockScreen.AMA and also its adverse influence on your computer. Such ransomware are a kind of malware that is specified by on-line fraudulences to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Win32/LockScreen.AMA ransomware will certainly instruct its targets to initiate funds transfer for the objective of reducing the effects of the modifications that the Trojan infection has actually introduced to the victim’s tool.

Win32/LockScreen.AMA Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • A process attempted to delay the analysis task.;
  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Executed a process and injected code into it, probably while unpacking;
  • Deletes its original binary from disk;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers found on the victim’s disk drive — so the target can no longer use the data;
  • Preventing normal access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
cdnexits.comGen:Variant.Ransom.Cryak.55

Win32/LockScreen.AMA

The most common channels whereby Win32/LockScreen.AMA Ransomware Trojans are injected are:

  • By ways of phishing emails;
  • As a repercussion of user winding up on a resource that hosts a malicious software;

As soon as the Trojan is successfully injected, it will either cipher the information on the victim’s computer or protect against the tool from operating in a proper manner – while likewise positioning a ransom note that points out the demand for the targets to effect the settlement for the objective of decrypting the files or restoring the file system back to the preliminary condition. In most circumstances, the ransom money note will certainly come up when the client reboots the PC after the system has already been damaged.

Win32/LockScreen.AMA distribution networks.

In various edges of the world, Win32/LockScreen.AMA grows by leaps and bounds. Nevertheless, the ransom notes and also techniques of obtaining the ransom quantity may differ depending upon particular local (local) settings. The ransom money notes as well as methods of obtaining the ransom money quantity might differ depending on certain neighborhood (regional) setups.

Ransomware injection

For instance:

    Faulty signals concerning unlicensed software.

    In particular areas, the Trojans often wrongfully report having actually discovered some unlicensed applications enabled on the target’s tool. The sharp after that demands the individual to pay the ransom.

    Faulty statements about unlawful web content.

    In nations where software program piracy is less prominent, this approach is not as reliable for the cyber scams. Conversely, the Win32/LockScreen.AMA popup alert may falsely declare to be originating from a law enforcement establishment and also will certainly report having situated child porn or various other unlawful data on the gadget.

    Win32/LockScreen.AMA popup alert may incorrectly claim to be obtaining from a regulation enforcement organization and also will certainly report having situated youngster pornography or other prohibited information on the device. The alert will in a similar way have a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: 07CA5181
md5: 4455922b28a51e82f25274d9e08fb32a
name: 4455922B28A51E82F25274D9E08FB32A.mlw
sha1: f918ea5f5309158f64ac006d9f6a5a0bfdd2185a
sha256: a959efe4eb0327dae60635c9879a5de4bce3a5f046fbe6da29a049b01915af50
sha512: b25d557624a4f98e08e21dafbaf8a87869c6fef31f02d9ebba7551d2e76df2613390b0ddd5fb0389e0251755c447619a48720ab450d18d73da47b3272324e5e4
ssdeep: 3072:+LZUAnPtl3LoSNQ39ULcymRBxQ/x+AOPrigbtfqi4Yhksx:KpD7o3smRBxQ/6P3V
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/LockScreen.AMA also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.Cryak.55
CylanceUnsafe
ZillyaTrojan.LockScreen.Win32.7923
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/LockScreen.a57c036a
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b28a51
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/LockScreen.AMA
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Cryak.55
NANO-AntivirusTrojan.Win32.Yakes.yrrma
ViRobotTrojan.Win32.A.Yakes.135680.E
MicroWorld-eScanGen:Variant.Ransom.Cryak.55
TencentWin32.Trojan.Lockscreen.Pbfh
Ad-AwareGen:Variant.Ransom.Cryak.55
ComodoMalware@#38xltyhelpv33
BitDefenderThetaAI:Packer.E8874D0921
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Sytro.ch
FireEyeGeneric.mg.4455922b28a51e82
EmsisoftGen:Variant.Ransom.Cryak.55 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Yakes.equ
Antiy-AVLTrojan/Generic.ASMalwS.18955E7
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftVirTool:Win32/DelfInject
AegisLabTrojan.Win32.Delf.lEHx
GDataGen:Variant.Ransom.Cryak.55
McAfeeArtemis!4455922B28A5
MAXmalware (ai score=98)
PandaTrj/CI.A
RisingTrojan.Generic@ML.100 (RDML:9TJcw3PCli4WsuY8ku1R0g)
YandexTrojan.Agent!OtFAh9RSYAY
IkarusTrojan.Win32.Pincav
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Simda.B!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/LockScreen.AMA virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/LockScreen.AMA files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/LockScreen.AMA you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending