Win32/LockScreen.AMK

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/LockScreen.AMK infection?

In this short article you will certainly find regarding the definition of Win32/LockScreen.AMK as well as its adverse impact on your computer. Such ransomware are a form of malware that is clarified by on-line fraudulences to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Win32/LockScreen.AMK ransomware will advise its targets to initiate funds move for the purpose of counteracting the modifications that the Trojan infection has introduced to the target’s tool.

Win32/LockScreen.AMK Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial binary language: Russian;
  • Unconventionial language used in binary resources: Russian;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Sniffs keystrokes;
  • Installs an hook procedure to monitor for mouse events;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to modify browser security settings;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records found on the victim’s hard disk drive — so the sufferer can no longer utilize the information;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32/LockScreen.AMK

The most typical channels where Win32/LockScreen.AMK Ransomware are injected are:

  • By means of phishing e-mails;
  • As a consequence of customer winding up on a source that organizes a malicious software program;

As quickly as the Trojan is effectively infused, it will certainly either cipher the data on the victim’s computer or protect against the device from functioning in a correct way – while also putting a ransom money note that states the need for the victims to impact the repayment for the purpose of decrypting the files or recovering the data system back to the first condition. In most instances, the ransom note will certainly come up when the client restarts the COMPUTER after the system has already been damaged.

Win32/LockScreen.AMK circulation channels.

In various corners of the globe, Win32/LockScreen.AMK expands by leaps as well as bounds. Nevertheless, the ransom notes and methods of obtaining the ransom amount might differ relying on specific regional (local) settings. The ransom notes and also tricks of extorting the ransom money amount may vary depending on specific regional (regional) settings.

Ransomware injection

As an example:

    Faulty informs concerning unlicensed software application.

    In specific areas, the Trojans frequently wrongfully report having discovered some unlicensed applications allowed on the victim’s gadget. The sharp then requires the customer to pay the ransom money.

    Faulty statements about prohibited web content.

    In countries where software piracy is much less prominent, this technique is not as reliable for the cyber fraudulences. Conversely, the Win32/LockScreen.AMK popup alert may wrongly declare to be stemming from a law enforcement establishment and will report having located youngster pornography or various other unlawful information on the tool.

    Win32/LockScreen.AMK popup alert may wrongly declare to be acquiring from a regulation enforcement organization and will certainly report having located child porn or various other unlawful information on the gadget. The alert will in a similar way consist of a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: FEA255A1
md5: 8ad21b9a750e5e97e59b187e5fd2b251
name: 8AD21B9A750E5E97E59B187E5FD2B251.mlw
sha1: dfdfd51e31176a89a344e5785f657becf3409e39
sha256: f807a04dbbad139e78bd76d3bfe8aa012f19fbfc2aa4f1819b337c952f3049be
sha512: 12a8b18a0f80cb67ca869822bfc369861cd9dc863497364f4f8717f3d60c8b0d31b328677b81e8de8344ee73528ad253eab57d5295329a9600edb849d46836f8
ssdeep: 3072:hLKOYRtNiCGJuVlMtyXX1KvCu9ZDtPO7L:JlCGMzIuYvtZJ2L
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 x41ax43ex440x43fx43ex440x430x446x438x44f x41cx430x439x43ax440x43ex441x43ex444x442. x412x441x435 x43fx440x430x432x430 x437x430x449x438x449x435x43dx44b.
InternalName: WPABALN.EXE
FileVersion: 5.1.2600.5512 (xpsp.080413-2113)
CompanyName: x41ax43ex440x43fx43ex440x430x446x438x44f x41cx430x439x43ax440x43ex441x43ex444x442
ProductName: x41ex43fx435x440x430x446x438x43ex43dx43dx430x44f x441x438x441x442x435x43cx430 Microsoftxae Windowsxae
ProductVersion: 5.1.2600.5512
FileDescription: x412x441x43fx43bx44bx432x430x44ex449x435x435 x43dx430x43fx43ex43cx438x43dx430x43dx438x435 x430x43ax442x438x432x430x446x438x438
OriginalFilename: WPABALN.EXE
Translation: 0x0419 0x04b0

Win32/LockScreen.AMK also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0040f1aa1 )
Elastic malicious (high confidence)
DrWeb Trojan.KeyLogger.16779
Cynet Malicious (score: 100)
ALYac Gen:Variant.Symmi.17074
Cylance Unsafe
Zillya Trojan.Blocker.Win32.1369
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (D)
Alibaba Ransom:Win32/Blocker.7b159441
K7GW Trojan ( 0040f1aa1 )
Cybereason malicious.a750e5
Baidu Win32.Adware.Kryptik.b
Symantec Packed.Generic.406
ESET-NOD32 Win32/LockScreen.AMK
APEX Malicious
Avast Win32:Agent-AQST [Trj]
Kaspersky Trojan-Ransom.Win32.Blocker.ubz
BitDefender Gen:Variant.Symmi.17074
NANO-Antivirus Trojan.Win32.Ransom.bcmlcr
ViRobot Trojan.Win32.A.Blocker.150912
SUPERAntiSpyware Trojan.Agent/Gen-Ransom
MicroWorld-eScan Gen:Variant.Symmi.17074
Tencent Win32.Trojan.Blocker.Eehm
Ad-Aware Gen:Variant.Symmi.17074
Sophos Mal/Generic-R + Mal/Zbot-KN
Comodo Suspicious@#1q3j3yfwfc36b
BitDefenderTheta Gen:NN.ZexaF.34628.jq1@a4zdolkc
VIPRE Trojan.Win32.Zbot.dhn (v)
TrendMicro TROJ_SIGEKAF.SM
McAfee-GW-Edition PWS-Zbot.gen.alu
FireEye Generic.mg.8ad21b9a750e5e97
Emsisoft Gen:Variant.Symmi.17074 (B)
Jiangmin Trojan.Blocker.oud
Webroot W32.Trojan.Gen
Avira BDS/ZeroAccess.Gen8
eGambit Generic.Malware
Kingsoft Win32.Heur.KVMH019.a.(kcloud)
Microsoft Ransom:Win32/Reveton.O
AegisLab Trojan.Win32.Generic.lw2L
GData Gen:Variant.Symmi.17074
AhnLab-V3 Trojan/Win32.Tepfer.R54517
Acronis suspicious
McAfee PWS-Zbot.gen.aua
MAX malware (ai score=99)
VBA32 Trojan.Hide.Heur
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_SIGEKAF.SM
Rising Ransom.Blocker!8.12A (CLOUD)
Ikarus Trojan-Downloader.Win32.Cbeplay
MaxSecure Trojan.Malware.4956488.susgen
Fortinet W32/Lockscreen.LOA!tr
AVG Win32:Agent-AQST [Trj]
Qihoo-360 Win32/Ransom.Reveton.HxMBm4gA

How to remove Win32/LockScreen.AMK virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/LockScreen.AMK files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/LockScreen.AMK you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending