Malware

Should I remove “Win32/LockScreen.AMK”?

Malware Removal

The Win32/LockScreen.AMK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/LockScreen.AMK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs an hook procedure to monitor for mouse events
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

w.efukkit.com

How to determine Win32/LockScreen.AMK?


File Info:

crc32: 0C558C64
md5: 0d8b907718e82f16b59e9b1cc17fea39
name: 0D8B907718E82F16B59E9B1CC17FEA39.mlw
sha1: 12eede467de8675b30c71e85c156c629e04fe8ab
sha256: fd994b4e0d1f4d192cf44fe752673ac6dbd5f3f91f140706f2d03fea11abda42
sha512: a26395acf2f4206d137f1a978add00d67f02f264a43ae30aa1d637be4e62c9cd3b19ef55ef7ed7763d2910debbc19e5213abe8e96e11eeabb1035e9091c37089
ssdeep: 1536:ioLKOYRcc2I5i69vVOVsCl9Vadg0xVlj4GF+yXcgjvtsmIQIHvqr9PxDtPOc:nLKOYRtNiCGJuVlMtyXXKJvHu9ZDtPOc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 x41ax43ex440x43fx43ex440x430x446x438x44f x41cx430x439x43ax440x43ex441x43ex444x442. x412x441x435 x43fx440x430x432x430 x437x430x449x438x449x435x43dx44b.
InternalName: WPABALN.EXE
FileVersion: 5.1.2600.5512 (xpsp.080413-2113)
CompanyName: x41ax43ex440x43fx43ex440x430x446x438x44f x41cx430x439x43ax440x43ex441x43ex444x442
ProductName: x41ex43fx435x440x430x446x438x43ex43dx43dx430x44f x441x438x441x442x435x43cx430 Microsoftxae Windowsxae
ProductVersion: 5.1.2600.5512
FileDescription: x412x441x43fx43bx44bx432x430x44ex449x435x435 x43dx430x43fx43ex43cx438x43dx430x43dx438x435 x430x43ax442x438x432x430x446x438x438
OriginalFilename: WPABALN.EXE
Translation: 0x0419 0x04b0

Win32/LockScreen.AMK also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.KeyLogger.16779
CynetMalicious (score: 100)
ALYacGen:Heur.Mint.Titirez.jq1@p8UC!Jcc
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.1352
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaRansom:Win32/Blocker.f0fea679
K7GWTrojan ( 0040f1aa1 )
K7AntiVirusTrojan ( 0040f1aa1 )
BaiduWin32.Adware.Kryptik.b
CyrenW32/Trojan.NULY-0962
SymantecPacked.Generic.406
ESET-NOD32Win32/LockScreen.AMK
APEXMalicious
AvastWin32:Agent-AQST [Trj]
KasperskyTrojan-Ransom.Win32.Blocker.tuf
BitDefenderGen:Heur.Mint.Titirez.jq1@p8UC!Jcc
NANO-AntivirusTrojan.Win32.KeyLogger.behnvw
MicroWorld-eScanGen:Heur.Mint.Titirez.jq1@p8UC!Jcc
TencentWin32.Trojan.Blocker.Hzf
Ad-AwareGen:Heur.Mint.Titirez.jq1@p8UC!Jcc
SophosMal/Generic-S
ComodoMalware@#2p4phov3rryk1
BitDefenderThetaGen:NN.ZexaF.34688.jq1@a8UC!Jcc
VIPRETrojan.Win32.Zbot.dhn (v)
McAfee-GW-EditionPWS-Zbot.gen.alu
FireEyeGeneric.mg.0d8b907718e82f16
EmsisoftGen:Heur.Mint.Titirez.jq1@p8UC!Jcc (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Blocker.ouc
WebrootW32.Trojan.Gen
AviraBDS/ZeroAccess.Gen8
eGambitGeneric.Malware
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Reveton.O
AegisLabTrojan.Win32.Generic.lw2L
GDataGen:Heur.Mint.Titirez.jq1@p8UC!Jcc
TACHYONTrojan/W32.Blocker.148635
AhnLab-V3Trojan/Win32.Tepfer.R54517
Acronissuspicious
McAfeePWS-Zbot.gen.aua
MAXmalware (ai score=100)
VBA32Trojan.Hide.Heur
PandaTrj/Genetic.gen
RisingRansom.Blocker!8.12A (CLOUD)
IkarusTrojan-Downloader.Win32.Cbeplay
MaxSecureTrojan.Malware.5043028.susgen
FortinetW32/Lockscreen.LOA!tr
AVGWin32:Agent-AQST [Trj]
Paloaltogeneric.ml

How to remove Win32/LockScreen.AMK?

Win32/LockScreen.AMK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment