Win32/LockScreen.AAT

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/LockScreen.AAT infection?

In this article you will certainly discover about the definition of Win32/LockScreen.AAT and its negative effect on your computer. Such ransomware are a kind of malware that is specified by online scams to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Win32/LockScreen.AAT virus will advise its victims to launch funds transfer for the function of counteracting the changes that the Trojan infection has introduced to the victim’s device.

Win32/LockScreen.AAT Summary

These modifications can be as follows:

  • Creates RWX memory;
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Russian;
  • The binary likely contains encrypted or compressed data.;
  • The executable is compressed using UPX;
  • Uses Windows utilities for basic functionality;
  • Attempts to restart the guest VM;
  • Installs itself for autorun at Windows startup;
  • Network activity detected but not expressed in API logs;
  • Ciphering the papers located on the target’s hard disk — so the victim can no more utilize the data;
  • Preventing normal accessibility to the sufferer’s workstation;

Related domains:

edgedl.me.gvt1.com W32.RansomTO.Fam.Trojan
update.googleapis.com W32.RansomTO.Fam.Trojan

Win32/LockScreen.AAT

One of the most regular channels whereby Win32/LockScreen.AAT Trojans are infused are:

  • By methods of phishing e-mails;
  • As a repercussion of user ending up on a source that organizes a destructive software program;

As soon as the Trojan is successfully injected, it will certainly either cipher the information on the sufferer’s computer or avoid the gadget from functioning in an appropriate way – while additionally placing a ransom money note that points out the demand for the sufferers to effect the payment for the purpose of decrypting the files or recovering the data system back to the preliminary condition. In the majority of instances, the ransom note will certainly show up when the client reboots the PC after the system has actually already been damaged.

Win32/LockScreen.AAT distribution networks.

In various corners of the world, Win32/LockScreen.AAT grows by jumps and bounds. Nevertheless, the ransom money notes and also techniques of obtaining the ransom money amount might vary relying on particular neighborhood (local) settings. The ransom notes and also tricks of extorting the ransom money amount may differ depending on particular neighborhood (local) settings.

Ransomware injection

For instance:

    Faulty signals about unlicensed software application.

    In particular areas, the Trojans usually wrongfully report having actually discovered some unlicensed applications allowed on the target’s tool. The alert after that requires the individual to pay the ransom money.

    Faulty declarations about unlawful material.

    In nations where software piracy is less prominent, this technique is not as effective for the cyber frauds. Conversely, the Win32/LockScreen.AAT popup alert might incorrectly declare to be deriving from a law enforcement institution and will certainly report having situated youngster porn or various other illegal information on the tool.

    Win32/LockScreen.AAT popup alert may wrongly claim to be acquiring from a regulation enforcement institution and will report having located kid porn or various other prohibited information on the device. The alert will similarly contain a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: ADA61646
md5: 0e0295ad1fe91587e15bfc3aa9fb250d
name: 0E0295AD1FE91587E15BFC3AA9FB250D.mlw
sha1: ade8f43332c9a43f55d4ef771355d672376b96c9
sha256: 6141b53c561f45b18575a15cf82de6bb355883f251d7c53acd9cb1e1e3795772
sha512: 24f51a39a7195c30627087bdb8bc7c96c3093eca5dc66537da6e3fa7c5493cdeda9d72460a65c0a3cde142a9054f83bd8a1eeacca88b72cb6db9e9d4784eeebc
ssdeep: 768:5GqhjaCb1jFjekEmG66Fsih3H9KaUfDruh4yhnMTXEnC5vuRXDaMkkoMM4SPNQY:QcaClJekEDsuXY5KhbnTnYCmMkaSXd
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32/LockScreen.AAT also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.RansomTO.Fam.Trojan
K7AntiVirus Trojan ( 0055e4091 )
Lionic Trojan.Win32.HmBlocker.lwU0
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Gamania.45868
Cynet Malicious (score: 100)
CAT-QuickHeal TrojanDropper.Wlock.AA6
ALYac Gen:Variant.Palevo.6
Cylance Unsafe
Zillya Trojan.HmBlocker.Win32.1070
Sangfor Trojan.Win32.Save.a
Alibaba Ransom:Win32/HmBlocker.5cf3da20
K7GW Trojan ( 0055e4091 )
Cybereason malicious.d1fe91
Cyren W32/Ransom.E.gen!Eldorado
Symantec Trojan.Ransomlock
ESET-NOD32 a variant of Win32/LockScreen.AAT
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Trojan-Ransom.Win32.HmBlocker.afs
BitDefender Gen:Variant.Palevo.6
NANO-Antivirus Trojan.Win32.Winlock.bsinq
MicroWorld-eScan Gen:Variant.Palevo.6
Tencent Win32.Trojan.Hmblocker.Fhy
Ad-Aware Gen:Variant.Palevo.6
Sophos Mal/Generic-R + Mal/Agent-IE
Comodo TrojWare.Win32.Trojan.Ransom.~B@465pcw
BitDefenderTheta AI:Packer.7852FED31F
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro TROJ_WLOCK.SM2
McAfee-GW-Edition BehavesLike.Win32.Generic.qc
FireEye Generic.mg.0e0295ad1fe91587
Emsisoft Gen:Variant.Palevo.6 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/HmBlocker.cq
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.254B78
Kingsoft Win32.Troj.Dialer.b.(kcloud)
Microsoft TrojanDropper:Win32/Wlock.A
GData Gen:Variant.Palevo.6
AhnLab-V3 Trojan/Win32.HmBlocker.R2314
McAfee Artemis!0E0295AD1FE9
MAX malware (ai score=100)
VBA32 OScope.Trojan.PornoBlocker.Restarter
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_WLOCK.SM2
Rising Adware.Dialer!1.99F1 (CLASSIC)
Yandex Trojan.GenAsa!AZtTaYFYKmA
Ikarus Trojan-Ransom.HmBlocker
MaxSecure Trojan.Malware.5823814.susgen
Fortinet W32/Kryptik.19500!tr
AVG Win32:Trojan-gen
Qihoo-360 Win32/Ransom.Generic.HwsBPRMA

How to remove Win32/LockScreen.AAT ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/LockScreen.AAT files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/LockScreen.AAT you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending