Win32/LockScreen.AAE

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/LockScreen.AAE infection?

In this article you will certainly discover regarding the definition of Win32/LockScreen.AAE and also its adverse impact on your computer. Such ransomware are a form of malware that is specified by on the internet scams to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Win32/LockScreen.AAE virus will certainly advise its sufferers to start funds transfer for the function of neutralizing the modifications that the Trojan infection has actually presented to the victim’s tool.

Win32/LockScreen.AAE Summary

These adjustments can be as follows:

  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Russian;
  • Uses Windows utilities for basic functionality;
  • Attempts to restart the guest VM;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers found on the target’s disk drive — so the target can no more make use of the information;
  • Preventing routine access to the sufferer’s workstation;
Similar behavior
Related domains
redirector.gvt1.com Ransom:Win32/HmBlocker.b2afe3ee
r8—sn-bpb5oxu-3c2r.gvt1.com Ransom:Win32/HmBlocker.b2afe3ee
update.googleapis.com Ransom:Win32/HmBlocker.b2afe3ee

Win32/LockScreen.AAE

One of the most normal networks where Win32/LockScreen.AAE Ransomware Trojans are injected are:

  • By ways of phishing emails;
  • As an effect of individual ending up on a resource that holds a malicious software application;

As quickly as the Trojan is effectively infused, it will either cipher the data on the victim’s PC or protect against the gadget from functioning in a proper way – while additionally positioning a ransom note that points out the need for the targets to impact the payment for the purpose of decrypting the documents or restoring the documents system back to the first problem. In many circumstances, the ransom note will turn up when the customer reboots the COMPUTER after the system has already been damaged.

Win32/LockScreen.AAE circulation networks.

In different edges of the globe, Win32/LockScreen.AAE grows by jumps and also bounds. Nevertheless, the ransom notes and also techniques of extorting the ransom quantity may differ depending on certain neighborhood (regional) setups. The ransom money notes and also techniques of extorting the ransom quantity may differ depending on particular local (local) settings.

Ransomware injection

For instance:

    Faulty alerts concerning unlicensed software application.

    In certain locations, the Trojans typically wrongfully report having actually detected some unlicensed applications allowed on the sufferer’s gadget. The alert then requires the user to pay the ransom money.

    Faulty statements regarding unlawful content.

    In countries where software piracy is much less popular, this approach is not as effective for the cyber frauds. Additionally, the Win32/LockScreen.AAE popup alert might wrongly claim to be deriving from a law enforcement establishment and will report having situated kid pornography or other unlawful information on the device.

    Win32/LockScreen.AAE popup alert might falsely assert to be acquiring from a legislation enforcement institution and will report having located child porn or various other prohibited data on the tool. The alert will likewise have a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: 4CD09525
md5: 0aae3f72473eb767cc8e9b61f6ca08b8
name: 0AAE3F72473EB767CC8E9B61F6CA08B8.mlw
sha1: ee88df59f276800e66b297725108a63f52459c69
sha256: 6c313d1c7683561a0f63e3e70753eb43aaa9bcd38a6058446ada51cd9792c5a3
sha512: 4ff8005028f0789eb1eba98653badeffebb90454ea6a78c0df20d595d5b7dc0d5f27977414daa50dd1394edaa3d2676d07e2a23e398931ea8f5b8a17f217a677
ssdeep: 1536:ShKu/6YUc5mU4QoXJHHJGdkRhL4zJzhKJkT5V:Swe6Dc5mU4x9EAL4zJFKu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/LockScreen.AAE also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0055e4091 )
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.origin
Cynet Malicious (score: 100)
CAT-QuickHeal TrojanDropper.Wlock.AA6
ALYac Gen:Variant.Ser.Mikey.2065
Cylance Unsafe
Zillya Trojan.LockScreen.Win32.8987
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/HmBlocker.b2afe3ee
K7GW Trojan ( 0055e4091 )
Cybereason malicious.2473eb
Cyren W32/Ransom.E.gen!Eldorado
Symantec Trojan.Ransomlock
ESET-NOD32 a variant of Win32/LockScreen.AAE
APEX Malicious
Avast Win32:LockScreen-DE [Trj]
Kaspersky Trojan-Ransom.Win32.HmBlocker.aqz
BitDefender Gen:Variant.Ser.Mikey.2065
NANO-Antivirus Trojan.Win32.Winlock.bsinq
ViRobot Trojan.Win32.A.HmBlocker.51200.G
MicroWorld-eScan Gen:Variant.Ser.Mikey.2065
Tencent Win32.Trojan.Hmblocker.Hpm
Ad-Aware Gen:Variant.Ser.Mikey.2065
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Trojan.Ransom.~G@465ph6
BitDefenderTheta AI:Packer.74B99F791F
VIPRE Trojan.Win32.Generic.pak!cobra
McAfee-GW-Edition BehavesLike.Win32.Generic.mh
FireEye Generic.mg.0aae3f72473eb767
Emsisoft Gen:Variant.Ser.Mikey.2065 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/HmBlocker.vl
Avira TR/ATRAPS.Gen
eGambit Unsafe.AI_Score_99%
Microsoft TrojanDropper:Win32/Wlock.A
GData Gen:Variant.Ser.Mikey.2065
AhnLab-V3 Trojan/Win32.HmBlocker.R2314
Acronis suspicious
McAfee Ransom-AA
MAX malware (ai score=100)
VBA32 OScope.Trojan.PornoBlocker.Restarter
Panda Trj/CI.A
Rising Trojan.Generic!8.C3 (CLOUD)
Yandex Trojan.GenAsa!O1XI+5aVV7g
Ikarus Trojan-Ransom.HmBlocker
Fortinet W32/Kryptik.18100!tr
AVG Win32:LockScreen-DE [Trj]
Paloalto generic.ml

How to remove Win32/LockScreen.AAE ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/LockScreen.AAE files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/LockScreen.AAE you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending