Win32:LockScreen-AHV [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32:LockScreen-AHV [Trj] infection?

In this article you will discover concerning the interpretation of Win32:LockScreen-AHV [Trj] and also its unfavorable impact on your computer. Such ransomware are a type of malware that is clarified by on the internet fraudulences to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Win32:LockScreen-AHV [Trj] infection will certainly instruct its sufferers to start funds transfer for the purpose of neutralizing the modifications that the Trojan infection has actually presented to the victim’s gadget.

Win32:LockScreen-AHV [Trj] Summary

These modifications can be as follows:

  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Unconventionial language used in binary resources: Russian;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Ciphering the documents located on the victim’s hard disk drive — so the victim can no longer make use of the data;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom.Weenloc.A8
a.tomx.xyz Ransom.Weenloc.A8

Win32:LockScreen-AHV [Trj]

One of the most common networks through which Win32:LockScreen-AHV [Trj] Ransomware Trojans are infused are:

  • By ways of phishing emails;
  • As a consequence of individual winding up on a resource that holds a destructive software;

As quickly as the Trojan is successfully injected, it will either cipher the information on the target’s PC or stop the tool from working in a proper manner – while additionally placing a ransom note that states the requirement for the sufferers to impact the settlement for the purpose of decrypting the papers or bring back the file system back to the first condition. In many circumstances, the ransom money note will show up when the customer restarts the COMPUTER after the system has actually already been harmed.

Win32:LockScreen-AHV [Trj] distribution channels.

In various corners of the world, Win32:LockScreen-AHV [Trj] grows by leaps as well as bounds. However, the ransom money notes and methods of obtaining the ransom quantity might differ depending on certain neighborhood (regional) setups. The ransom notes and tricks of extorting the ransom money amount may differ depending on certain regional (regional) setups.

Ransomware injection

As an example:

    Faulty notifies regarding unlicensed software application.

    In particular locations, the Trojans often wrongfully report having detected some unlicensed applications enabled on the victim’s gadget. The alert then requires the user to pay the ransom.

    Faulty statements about prohibited material.

    In countries where software program piracy is much less preferred, this method is not as reliable for the cyber frauds. Alternatively, the Win32:LockScreen-AHV [Trj] popup alert may falsely declare to be deriving from a police institution as well as will report having situated kid porn or various other prohibited data on the gadget.

    Win32:LockScreen-AHV [Trj] popup alert may falsely assert to be acquiring from a legislation enforcement institution and will report having situated kid porn or other prohibited information on the device. The alert will likewise include a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: EBC6FCC9
md5: f3052f14f21bcb2d77620cea3dbc0625
name: fotkigtfobae.exe
sha1: 9668bf1f0b9c497214d6756f4f4a868e73bf8d2d
sha256: 64c659dd648bd73ffb2d15016340602b64a2e138751f0dfa790410607826431c
sha512: 09dac3da87f87a83e8dcc81c0d6d626e6b19fca127dd72c77673fd22885cefa50ef671e4867bae6b0debc3153796dc34cf9a1945a585dbea0f71488c73075569
ssdeep: 6144:MLy84u9nSO2GjZkD10BIY3rb1YfBdfpoZ3u/Ht52w6JSeiFPXmi7:Y+u9nx2GjMY3XKfd/H/9PZ7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:LockScreen-AHV [Trj] also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.BitwanX.Trojan
MicroWorld-eScan Trojan.Generic.5848174
FireEye Generic.mg.f3052f14f21bcb2d
CAT-QuickHeal Ransom.Weenloc.A8
Qihoo-360 Win32/Trojan.376
McAfee Trojan-FAZX!F3052F14F21B
Cylance Unsafe
VIPRE Trojan.Win32.Birele.mby (v)
Sangfor Malware
K7AntiVirus Trojan ( 0039911e1 )
BitDefender Trojan.Generic.5848174
K7GW Trojan ( 0039911e1 )
CrowdStrike win/malicious_confidence_100% (W)
TrendMicro Ransom_WINLOCK.SM
BitDefenderTheta AI:Packer.270CC1F121
Cyren W32/Trojan.GDVD-7096
Symantec Trojan.Ransomlock
ESET-NOD32 Win32/LockScreen.AGU
Baidu Win32.Trojan.LockScreen.b
APEX Malicious
Avast Win32:LockScreen-AHV [Trj]
ClamAV Win.Trojan.Fullscreen-41
GData Trojan.Generic.5848174
Kaspersky Trojan-Ransom.Win32.Blocker.jzec
Alibaba Ransom:Win32/Blocker.3311d3d6
NANO-Antivirus Trojan.Win32.Fullscreen.crnep
ViRobot Trojan.Win32.A.ChameleonUnlicence.383298
AegisLab Trojan.Win32.Blocker.tnmz
Rising Trojan.Win32.Weenloc.a (CLASSIC)
Endgame malicious (high confidence)
Sophos Mal/Ransom-AI
Comodo TrojWare.Win32.Ransom.Fullscreen.fgt@4t6ar8
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.Winlock.3333
Zillya Trojan.Fullscreen.Win32.35
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Fareit.fh
Trapmine malicious.high.ml.score
CMC Trojan-Ransom.Win32.Fullscreen!O
Emsisoft Trojan.Generic.5848174 (B)
Ikarus Trojan-Ransom.Birele
F-Prot W32/Trojan2.OAEZ
Jiangmin Trojan/Fullscreen.ak
Webroot W32.Trojan.Fullscreen.Gen
Avira TR/ATRAPS.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan[Ransom]/Win32.PornoAsset.cioy
Microsoft Ransom:Win32/Weenloc.A
Arcabit Trojan.Generic.D593C6E
SUPERAntiSpyware Trojan.Agent/Gen-Ransom
AhnLab-V3 Trojan/Win32.Atraps.R214152
ZoneAlarm Trojan-Ransom.Win32.Blocker.jzec
TotalDefense Win32/Ransom.PC
Acronis suspicious
VBA32 TScope.Trojan.Delf
ALYac Trojan.Generic.5848174
TACHYON Ransom/W32.DP-PornoAsset.407040
Ad-Aware Trojan.Generic.5848174
Malwarebytes Trojan.Winlock
Panda Generic Malware
Zoner Trojan.Win32.46437
TrendMicro-HouseCall Ransom_WINLOCK.SM
Tencent Trojan-Ransom.Win32.Blocker.jzec
Yandex Trojan.WinBlock.Black.Gen.AA
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/LockScreen.AGU!tr
AVG Win32:LockScreen-AHV [Trj]
Cybereason malicious.4f21bc
MaxSecure Trojan.Malware.9561540.susgen

How to remove Win32:LockScreen-AHV [Trj] ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32:LockScreen-AHV [Trj] files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32:LockScreen-AHV [Trj] you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending