Win32/LockScreen.AAI

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/LockScreen.AAI infection?

In this short article you will certainly find about the definition of Win32/LockScreen.AAI and its unfavorable effect on your computer. Such ransomware are a type of malware that is elaborated by on-line fraudulences to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Win32/LockScreen.AAI ransomware will instruct its sufferers to launch funds move for the objective of neutralizing the amendments that the Trojan infection has actually presented to the victim’s device.

Win32/LockScreen.AAI Summary

These modifications can be as complies with:

  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Russian;
  • Attempts to restart the guest VM;
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files found on the sufferer’s hard disk — so the victim can no more use the information;
  • Preventing regular accessibility to the sufferer’s workstation;
Similar behavior
Related domains
z.whorecord.xyz Ransom:Win32/HmBlocker.38074013
a.tomx.xyz Ransom:Win32/HmBlocker.38074013
redirector.gvt1.com Ransom:Win32/HmBlocker.38074013
r8—sn-bpb5oxu-3c2r.gvt1.com Ransom:Win32/HmBlocker.38074013
update.googleapis.com Ransom:Win32/HmBlocker.38074013

Win32/LockScreen.AAI

The most normal networks where Win32/LockScreen.AAI Ransomware Trojans are infused are:

  • By ways of phishing e-mails;
  • As a consequence of customer ending up on a source that holds a harmful software application;

As quickly as the Trojan is effectively injected, it will either cipher the data on the victim’s PC or stop the gadget from operating in a proper way – while also positioning a ransom note that discusses the requirement for the sufferers to effect the settlement for the purpose of decrypting the files or restoring the data system back to the first condition. In most circumstances, the ransom note will certainly turn up when the customer restarts the PC after the system has actually currently been damaged.

Win32/LockScreen.AAI distribution networks.

In different corners of the globe, Win32/LockScreen.AAI expands by leaps and bounds. Nonetheless, the ransom money notes and techniques of obtaining the ransom money quantity may vary relying on particular neighborhood (regional) settings. The ransom money notes as well as tricks of extorting the ransom amount may vary depending on particular regional (local) settings.

Ransomware injection

For example:

    Faulty informs regarding unlicensed software.

    In particular locations, the Trojans typically wrongfully report having actually discovered some unlicensed applications allowed on the target’s gadget. The alert after that demands the user to pay the ransom.

    Faulty declarations concerning prohibited web content.

    In countries where software application piracy is less popular, this approach is not as reliable for the cyber fraudulences. Alternatively, the Win32/LockScreen.AAI popup alert may falsely declare to be originating from a police establishment and also will certainly report having situated youngster porn or other unlawful data on the tool.

    Win32/LockScreen.AAI popup alert may wrongly claim to be acquiring from a law enforcement institution and will report having situated child porn or various other illegal data on the tool. The alert will similarly have a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: C0DA1615
md5: bb143a5ebaf804edb48fc0675a17109e
name: BB143A5EBAF804EDB48FC0675A17109E.mlw
sha1: 92145f858ba0abf24b358539c207e90c78ee77db
sha256: 477a825da4177c9b81b50d403fd87e2d93c9bb0451b5bf01f0fa0b394e87ecaa
sha512: 4b96d7865b3ab0b8ae62dc0aca9c117697370bcf74788c7e2644325d7c6e3755a4e3f4158f1b5476dff0b1060aeaf665f6780de5cd64121ba3516b631a79a3c5
ssdeep: 768:9tW7kZz4dVWR/HXqb5DspiMwadl1tdKmUoONhM8Qwdkw8+XvED/n9pJtq1jSyNd:DW7kZz4ax31dnKx1zMokwuHJANdwV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/LockScreen.AAI also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0055e4091 )
Elastic malicious (high confidence)
DrWeb Trojan.Packed.317
Cynet Malicious (score: 100)
CAT-QuickHeal TrojanDropper.Wlock.AA6
ALYac Gen:Variant.Ser.Mikey.2065
Cylance Unsafe
Zillya Trojan.LockScreen.Win32.8206
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/HmBlocker.38074013
K7GW Trojan ( 0055e4091 )
Cybereason malicious.ebaf80
Cyren W32/Ransom.E.gen!Eldorado
Symantec Trojan.Ransomlock
ESET-NOD32 a variant of Win32/LockScreen.AAI
APEX Malicious
Avast Win32:LockScreen-DE [Trj]
Kaspersky Trojan-Ransom.Win32.HmBlocker.aqj
BitDefender Gen:Variant.Ser.Mikey.2065
NANO-Antivirus Trojan.Win32.Winlock.bsinq
ViRobot Trojan.Win32.A.HmBlocker.49152.B
MicroWorld-eScan Gen:Variant.Ser.Mikey.2065
Tencent Win32.Trojan.Hmblocker.Pezc
Ad-Aware Gen:Variant.Ser.Mikey.2065
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Trojan.Ransom.~B@465pcw
F-Secure Trojan.TR/Ransom.ace
BitDefenderTheta AI:Packer.319642661F
VIPRE Trojan.Win32.Generic.pak!cobra
McAfee-GW-Edition BehavesLike.Win32.Generic.lm
FireEye Generic.mg.bb143a5ebaf804ed
Emsisoft Gen:Variant.Ser.Mikey.2065 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/HmBlocker.bmj
Avira TR/Ransom.ace
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.179FD0
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Ransom:Win32/Genasom.FF
Arcabit Trojan.Ser.Mikey.D811
AegisLab Trojan.Win32.HmBlocker.lkxD
ZoneAlarm Trojan-Ransom.Win32.HmBlocker.aqj
GData Gen:Variant.Ser.Mikey.2065
AhnLab-V3 Trojan/Win32.HmBlocker.R2314
Acronis suspicious
McAfee Ransom-AA
MAX malware (ai score=100)
VBA32 OScope.Trojan.PornoBlocker.Restarter
Malwarebytes Malware.Heuristic.1006
Panda Trj/Genetic.gen
Yandex Trojan.GenAsa!RxlE2kuTsl8
Ikarus Trojan-Ransom.HmBlocker
Fortinet W32/Kryptik.19500!tr
AVG Win32:LockScreen-DE [Trj]
Paloalto generic.ml

How to remove Win32/LockScreen.AAI virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/LockScreen.AAI files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/LockScreen.AAI you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending