Win32:LockScreen-AM [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32:LockScreen-AM [Trj] infection?

In this short article you will certainly discover concerning the interpretation of Win32:LockScreen-AM [Trj] as well as its adverse influence on your computer system. Such ransomware are a kind of malware that is specified by on the internet scams to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Win32:LockScreen-AM [Trj] ransomware will certainly advise its victims to launch funds transfer for the objective of reducing the effects of the changes that the Trojan infection has actually introduced to the victim’s device.

Win32:LockScreen-AM [Trj] Summary

These modifications can be as adheres to:

  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Unconventionial language used in binary resources: Russian;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records situated on the target’s hard drive — so the sufferer can no longer use the information;
  • Preventing regular accessibility to the sufferer’s workstation;

Win32:LockScreen-AM [Trj]

The most regular channels whereby Win32:LockScreen-AM [Trj] Ransomware are injected are:

  • By ways of phishing emails;
  • As a consequence of customer winding up on a resource that hosts a harmful software;

As soon as the Trojan is effectively injected, it will certainly either cipher the data on the victim’s computer or protect against the gadget from operating in a correct way – while likewise positioning a ransom note that mentions the demand for the victims to effect the payment for the purpose of decrypting the papers or restoring the file system back to the initial condition. In most instances, the ransom note will come up when the customer reboots the COMPUTER after the system has actually currently been damaged.

Win32:LockScreen-AM [Trj] circulation networks.

In numerous corners of the globe, Win32:LockScreen-AM [Trj] grows by leaps and also bounds. Nevertheless, the ransom notes and also methods of extorting the ransom money amount might differ relying on specific regional (local) settings. The ransom money notes and also tricks of extorting the ransom quantity might differ depending on certain regional (local) settings.

Ransomware injection

For instance:

    Faulty notifies concerning unlicensed software application.

    In specific locations, the Trojans typically wrongfully report having discovered some unlicensed applications made it possible for on the sufferer’s device. The alert after that demands the individual to pay the ransom.

    Faulty statements about illegal material.

    In nations where software program piracy is much less preferred, this approach is not as efficient for the cyber scams. Alternatively, the Win32:LockScreen-AM [Trj] popup alert may incorrectly assert to be stemming from a police organization and also will certainly report having situated youngster pornography or various other illegal information on the gadget.

    Win32:LockScreen-AM [Trj] popup alert may falsely assert to be acquiring from a regulation enforcement organization and will report having situated youngster pornography or various other illegal information on the tool. The alert will likewise contain a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: 0233300B
md5: fb8c60a797ac0517c47364d8ff7b8073
name: FB8C60A797AC0517C47364D8FF7B8073.mlw
sha1: 068695fb3fff8a577aa439b12aede40fb54563fb
sha256: 29ca7244e821887daa26410b8186e96ebaa58b8075c5224ee703269e9c70b143
sha512: bc0f6d38b3b9225d4efdcae2464ae26d3f32c4521adef545e349bd6c54319b17b30b6d0691c305b92bc69f95216868c92d38f627bb142bf9dd49654d4f6a5169
ssdeep: 12288:4CNQEfV7g57VY1c7p9DKGAaSJ9KyNR9Jg/d1JE4mc:pZfV7N1Y9DCNDTidEt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:LockScreen-AM [Trj] also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
Cynet Malicious (score: 100)
ALYac Trojan.Generic.7228399
Cylance Unsafe
Zillya Trojan.LockScreen.Win32.9964
Alibaba Ransom:Win32/LockScreen.427bc557
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:LockScreen-AM [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Generic.7228399
NANO-Antivirus Trojan.Win32.LockScreen.daexlh
MicroWorld-eScan Trojan.Generic.7228399
Tencent Win32.Trojan.Lockscreen.Efku
Ad-Aware Trojan.Generic.7228399
Sophos Mal/Generic-S
Comodo Malware@#22ys6a86n81b6
F-Secure Trojan.TR/LockScreen.AM.13
BitDefenderTheta Gen:NN.ZelphiF.34608.HGW@aunQJVnc
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition GenericR-DTK!FB8C60A797AC
FireEye Trojan.Generic.7228399
Emsisoft Trojan.Generic.7228399 (B)
Jiangmin Trojan/Generic.ulxo
Avira TR/LockScreen.AM.13
Antiy-AVL Trojan[Ransom]/Win32.Kargapo
Microsoft Trojan:Win32/Ymacco.AB29
Arcabit Trojan.Generic.D6E4BEF
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Generic.7228399
AhnLab-V3 Trojan/Win32.Kargapo.C1784514
McAfee GenericR-DTK!FB8C60A797AC
MAX malware (ai score=88)
VBA32 Hoax.Kargapo
Malwarebytes Generic.Malware/Suspicious
Panda Trj/CI.A
Rising Trojan.Orsam!8.438 (TFE:5:On7C0iF4XxK)
Yandex Trojan.GenAsa!OY98ZTitDDM
Ikarus Win32.LockScreen
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Grp.FP!tr
AVG Win32:LockScreen-AM [Trj]
Qihoo-360 Win32/Ransom.PornoBlocker.HgIASOMA

How to remove Win32:LockScreen-AM [Trj] ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32:LockScreen-AM [Trj] files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32:LockScreen-AM [Trj] you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending