Win32/LockScreen.AAN

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/LockScreen.AAN infection?

In this short article you will certainly find regarding the definition of Win32/LockScreen.AAN and also its negative impact on your computer system. Such ransomware are a type of malware that is clarified by on the internet fraudulences to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Win32/LockScreen.AAN infection will certainly instruct its targets to launch funds transfer for the purpose of neutralizing the amendments that the Trojan infection has presented to the sufferer’s device.

Win32/LockScreen.AAN Summary

These modifications can be as adheres to:

  • Unconventionial language used in binary resources: Russian;
  • Ciphering the papers found on the victim’s disk drive — so the victim can no more make use of the data;
  • Preventing normal access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32/LockScreen.AAN

One of the most regular networks where Win32/LockScreen.AAN are infused are:

  • By ways of phishing e-mails;
  • As an effect of user ending up on a resource that hosts a harmful software application;

As soon as the Trojan is efficiently injected, it will either cipher the data on the victim’s computer or prevent the gadget from operating in a proper manner – while additionally putting a ransom note that states the need for the sufferers to impact the payment for the objective of decrypting the records or bring back the file system back to the preliminary condition. In the majority of circumstances, the ransom money note will certainly come up when the customer reboots the COMPUTER after the system has currently been damaged.

Win32/LockScreen.AAN distribution networks.

In various corners of the world, Win32/LockScreen.AAN expands by jumps and bounds. Nonetheless, the ransom notes and also tricks of extorting the ransom money amount may vary depending upon particular neighborhood (local) setups. The ransom notes as well as techniques of obtaining the ransom money amount may differ depending on particular regional (local) setups.

Ransomware injection

For instance:

    Faulty signals concerning unlicensed software program.

    In particular locations, the Trojans often wrongfully report having identified some unlicensed applications allowed on the victim’s tool. The alert after that requires the customer to pay the ransom.

    Faulty statements regarding illegal material.

    In countries where software application piracy is much less preferred, this method is not as efficient for the cyber frauds. Conversely, the Win32/LockScreen.AAN popup alert might falsely claim to be stemming from a police institution and also will report having located kid porn or various other unlawful information on the gadget.

    Win32/LockScreen.AAN popup alert may incorrectly assert to be deriving from a regulation enforcement organization and also will certainly report having situated youngster porn or various other unlawful information on the device. The alert will similarly consist of a need for the customer to pay the ransom.

Technical details

File Info:

crc32: 59AF16F7
md5: 0252fc4c53992a5100100e5aa092fa54
name: 0252FC4C53992A5100100E5AA092FA54.mlw
sha1: 22e5383a005faffcb351b5dff96068e1d1df71ac
sha256: c870109cc44041d3033f3b7b9414907aab0308cf278c71035ff6bf40eda0a219
sha512: 20a87804e28d7f062d7d27bfde1be8c40eface0a5dd17722be92b1384518dbf7678f14ce90e1980325b54d076bc5f9323443c21c374904b2d7523d78bc9dc558
ssdeep: 768:v8HI5WtQhMOaa3Jb9H95LUxj8rNn6g4a8b8RhuhE1kBq+7efvED/ncVkxLDvy66:v8ogtH6bDNt4BbmiE1kBveYgY3cm80
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/LockScreen.AAN also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0055e4091 )
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.2799
Cynet Malicious (score: 100)
ALYac Gen:Variant.Zusy.196253
Cylance Unsafe
Zillya Trojan.HmBlocker.Win32.597
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Ransom:Win32/HmBlocker.a1656b84
K7GW Trojan ( 0055e4091 )
Cybereason malicious.c53992
Cyren W32/Ransom.F.gen!Eldorado
Symantec Trojan.Ransomlock
ESET-NOD32 a variant of Win32/LockScreen.AAN
APEX Malicious
Avast Win32:LockScreen-DE [Trj]
Kaspersky Trojan-Ransom.Win32.HmBlocker.aba
BitDefender Gen:Variant.Zusy.196253
NANO-Antivirus Trojan.Win32.HmBlocker.dblij
MicroWorld-eScan Gen:Variant.Zusy.196253
Tencent Win32.Trojan.Hmblocker.Cra
Ad-Aware Gen:Variant.Zusy.196253
Sophos Mal/Generic-S (PUA)
Comodo TrojWare.Win32.Trojan.Ransom.~A@465pc3
BitDefenderTheta AI:Packer.3BCE74201F
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Upatre.kh
FireEye Generic.mg.0252fc4c53992a51
Emsisoft Gen:Variant.Zusy.196253 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/HmBlocker.bdf
Webroot W32.Malware.Gen
Avira TR/Ransom.ace
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft TrojanDropper:Win32/Wlock.A
AegisLab Trojan.Win32.HmBlocker.lkxD
GData Gen:Variant.Zusy.196253
AhnLab-V3 Trojan/Win32.HmBlocker.R2657
McAfee Artemis!0252FC4C5399
MAX malware (ai score=100)
VBA32 Trojan.Winlock.15215
Panda Trj/Genetic.gen
Rising Trojan.Win32.Generic.12765415 (C64:YzY0OuNP2HQpWniZ)
Ikarus Trojan-Ransom.HmBlocker
Fortinet W32/Kryptik.21980!tr
AVG Win32:LockScreen-DE [Trj]
Paloalto generic.ml

How to remove Win32/LockScreen.AAN ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/LockScreen.AAN files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/LockScreen.AAN you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending