Win32/LockScreen.AEE Virus Removal

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

Spectating the Win32/LockScreen.AEE detection usually means that your system is in big danger. This malware can correctly be named as ransomware – virus which encrypts your files and asks you to pay for their decryption. Removing it requires some peculiar steps that must be taken as soon as possible.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Win32/LockScreen.AEE detection is a malware detection you can spectate in your system. It usually appears after the preliminary actions on your computer – opening the untrustworthy email, clicking the advertisement in the Web or mounting the program from untrustworthy sources. From the instance it shows up, you have a short time to take action before it starts its malicious activity. And be sure – it is much better not to wait for these destructive things.

What is Win32/LockScreen.AEE virus?

Win32/LockScreen.AEE is ransomware-type malware. It looks for the documents on your disk drive, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your files inaccessible, this virus additionally does a lot of harm to your system. It modifies the networking setups in order to prevent you from checking out the elimination guides or downloading the anti-malware program. In some cases, Win32/LockScreen.AEE can additionally stop the setup of anti-malware programs.

Win32/LockScreen.AEE Summary

In total, Win32/LockScreen.AEE malware actions in the infected system are next:

  • Unconventionial language used in binary resources: Russian;
  • Authenticode signature is invalid;
  • Binary file triggered YARA rule;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the files kept on the target’s disk drive — so the victim cannot open these documents;
  • Blocking the launching of .exe files of anti-virus programs
  • Blocking the launching of installation files of anti-malware apps

Ransomware has actually been a horror story for the last 4 years. It is difficult to picture a more hazardous virus for both individual users and organizations. The algorithms used in Win32/LockScreen.AEE (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy currently exists, and possibly will exist. However, that virus does not do all these terrible things instantly – it can require up to several hours to cipher all of your files. Hence, seeing the Win32/LockScreen.AEE detection is a clear signal that you need to start the removal process.

Where did I get the Win32/LockScreen.AEE?

Common methods of Win32/LockScreen.AEE spreading are common for all other ransomware variants. Those are one-day landing web pages where users are offered to download the free app, so-called bait emails and hacktools. Bait emails are a pretty modern tactic in malware spreading – you receive the email that mimics some standard notifications about deliveries or bank service conditions shifts. Within the email, there is an infected MS Office file, or a link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite uncomplicated, however, still requires tons of attention. Malware can hide in various places, and it is far better to prevent it even before it goes into your computer than to rely on an anti-malware program. General cybersecurity knowledge is just an important thing in the modern-day world, even if your interaction with a computer stays on YouTube videos. That may save you a lot of money and time which you would certainly spend while seeking a fix guide.

Win32/LockScreen.AEE malware technical details

File Info:

name: 512D325C7457059C533F.mlw
path: /opt/CAPEv2/storage/binaries/bcb1037559fb80416ae87e199a9baf7a52785b2ad984bcf184a28e6daecf2bb8
crc32: 6EDAE90C
md5: 512d325c7457059c533f681325915661
sha1: ad4593c4f3aefd74a298899aa54235f3c4aa5012
sha256: bcb1037559fb80416ae87e199a9baf7a52785b2ad984bcf184a28e6daecf2bb8
sha512: ceffe3e50d9c5865ccf3793e2993d7917925a5a4874e05cf9585da017c4d742ea173e26f52fb24a90b26fb1fef7437f9f12a6da06585c6d8464d799a1c525f20
ssdeep: 768:63VE0yY6pgwDp3OZkJSUM50vvAli4tgtXSt53hK1Fk+O42iED8ndfxLqVZuiBjlD:63CPFSxmXInc2T6Fk+/d5Wxl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11A535B1777A0F133D06248702424AB93196EBA30677244DBFB895EFA9E312E74B29753
sha3_384: 5c9a7149f821b25e81ea82111962fae683ae366d037293d49be762ec38182eea51c0010c763058932d08202c469faf4b
ep_bytes: e877180000e989feffff8bff558bec83
timestamp: 2011-02-22 14:00:29

Version Info:

0: [No Data]

Win32/LockScreen.AEE also known as:

Lionic Trojan.Win32.HmBlocker.lkxD
AVG Win32:Ransom-CR [Trj]
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.3084
MicroWorld-eScan Gen:Variant.Doina.10388
FireEye Generic.mg.512d325c7457059c
Skyhigh Ransom-AA
McAfee Ransom-AA
Zillya Trojan.HmBlocker.Win32.435
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 0055e4091 )
Alibaba Ransom:Win32/LockScreen.85e6e42e
K7GW Trojan ( 0055e4091 )
Cybereason malicious.c74570
BitDefenderTheta Gen:NN.ZexaF.36802.duW@ai3q6Bhk
VirIT Trojan.Win32.Generic.CDTK
Symantec Trojan.Ransomlock
ESET-NOD32 Win32/LockScreen.AEE
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Doina.10388
NANO-Antivirus Trojan.Win32.LockScreen.bxzug
Avast Win32:Ransom-CR [Trj]
Tencent Win32.Trojan.Lockscreen.Psmw
Emsisoft Gen:Variant.Doina.10388 (B)
F-Secure Trojan.TR/Fraud.Gen2
VIPRE Gen:Variant.Doina.10388
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Ikarus Trojan-Ransom.HmBlocker
Jiangmin Trojan/HmBlocker.aak
Webroot W32.Malware.Gen
Varist W32/Ransom.F.gen!Eldorado
Avira TR/Fraud.Gen2
MAX malware (ai score=100)
Antiy-AVL Trojan[Ransom]/Win32.HmBlocker
Kingsoft Win32.Trojan.Generic.a
Microsoft Ransom:Win32/LockScreen.gen!B
Xcitium TrojWare.Win32.Trojan.Ransom.~B@465pcw
Arcabit Trojan.Doina.D2894
ViRobot Trojan.Win32.A.HmBlocker.62976
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Doina.10388
Google Detected
AhnLab-V3 Trojan/Win32.HmBlocker.R2657
VBA32 Hoax.HmBlocker
ALYac Gen:Variant.Doina.10388
Cylance unsafe
Panda Trj/Genetic.gen
Rising Ransom.LockScreen!8.83D (TFE:5:pluYTIPJUYT)
Yandex Trojan.GenAsa!WNK5LAGToTw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1735251.susgen
Fortinet W32/Generic.AC.2620AF!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan:Win/LockScreen.AEE

How to remove Win32/LockScreen.AEE?

Win32/LockScreen.AEE malware is very difficult to remove by hand. It places its files in multiple locations throughout the disk, and can recover itself from one of the parts. Furthermore, countless modifications in the windows registry, networking settings and Group Policies are pretty hard to discover and change to the initial. It is far better to use a special app – exactly, an anti-malware program. GridinSoft Anti-Malware will fit the best for virus removal objectives.

Remove Win32/LockScreen.AEE with Gridinsoft Anti-Malware

We have also been using this software on our systems ever since, and it has always been successful in detecting viruses. It has blocked the most common Trojans as shown from our tests with the software, and we assure you that it can remove Win32/LockScreen.AEE as well as other malware hiding on your computer.

Gridinsoft Anti-Malware - Main Screen

To use Gridinsoft for remove malicious threats, follow the steps below:

1. Begin by downloading Gridinsoft Anti-Malware, accessible via the blue button below or directly from the official website gridinsoft.com.

2.Once the Gridinsoft setup file (setup-gridinsoft-fix.exe) is downloaded, execute it by clicking on the file.

setup-gridinsoft-fix.exe

3.Follow the installation setup wizard's instructions diligently.

Gridinsoft Setup Wizard

4. Access the "Scan Tab" on the application's start screen and launch a comprehensive "Full Scan" to examine your entire computer. This inclusive scan encompasses the memory, startup items, the registry, services, drivers, and all files, ensuring that it detects malware hidden in all possible locations.

Scan for Win32/LockScreen.AEE Trojans

Be patient, as the scan duration depends on the number of files and your computer's hardware capabilities. Use this time to relax or attend to other tasks.

5. Upon completion, Anti-Malware will present a detailed report containing all the detected malicious items and threats on your PC.

The Win32/LockScreen.AEE was Found

6. Select all the identified items from the report and confidently click the "Clean Now" button. This action will safely remove the malicious files from your computer, transferring them to the secure quarantine zone of the anti-malware program to prevent any further harmful actions.

The Win32/LockScreen.AEE has been removed

8. If prompted, restart your computer to finalize the full system scan procedure. This step is crucial to ensure thorough removal of any remaining threats. After the restart, Gridinsoft Anti-Malware will open and display a message confirming the completion of the scan.

Remember Gridinsoft offers a 6-day free trial. This means you can take advantage of the trial period at no cost to experience the full benefits of the software and prevent any future malware infections on your system. Embrace this opportunity to fortify your computer's security without any financial commitment.

Trojan Killer for “Win32/LockScreen.AEE” removal on locked PC

In situations where it becomes impossible to download antivirus applications directly onto the infected computer due to malware blocking access to websites, an alternative solution is to utilize the Trojan Killer application.

Trojan Killer - Main View

There is a really little number of security tools that are able to be set up on the USB drives, and antiviruses that can do so in most cases require to obtain quite an expensive license. For this instance, I can recommend you to use another solution of GridinSoft - Trojan Killer Portable. It has a 14-days cost-free trial mode that offers the entire features of the paid version. This term will definitely be 100% enough to wipe malware out.

Trojan Killer is a valuable tool in your cybersecurity arsenal, helping you to effectively remove malware from infected computers. Now, we will walk you through the process of using Trojan Killer from a USB flash drive to scan and remove malware on an infected PC. Remember, always obtain permission to scan and remove malware from a computer that you do not own.

Step 1: Download & Install Trojan Killer on a Clean Computer:

1. Go to the official GridinSoft website (gridinsoft.com) and download Trojan Killer to a computer that is not infected.

Download Trojan Killer

2. Insert a USB flash drive into this computer.

3. Install Trojan Killer to the "removable drive" following the on-screen instructions.

Install Trojan Killer to Removable Drive

4. Once the installation is complete, launch Trojan Killer.

Step 2: Update Signature Databases:

5. After launching Trojan Killer, ensure that your computer is connected to the Internet.

6. Click "Update" icon to download the latest signature databases, which will ensure the tool can detect the most recent threats.

Click Update Button

Step 3: Scan the Infected PC:

7. Safely eject the USB flash drive from the clean computer.

8. Boot the infected computer to the Safe Mode.

9. Insert the USB flash drive.

10. Run tk.exe

11. Once the program is open, click on "Full Scan" to begin the malware scanning process.

Searching Win32/LockScreen.AEE Virus

Step 4: Remove Found Threats:

12. After the scan is complete, Trojan Killer will display a list of detected threats.

Searching Win32/LockScreen.AEE Finished

13. Click on "Cure PC!" to remove the identified malware from the infected PC.

14. Follow any additional on-screen prompts to complete the removal process.

Restart needed

Step 5: Restart Your Computer:

15. Once the threats are removed, click on "Restart PC" to reboot your computer.

16. Remove the USB flash drive from the infected computer.

Congratulations on effectively removing Win32/LockScreen.AEE and the concealed threats from your computer! You can now have peace of mind, knowing that they won't resurface again. Thanks to Gridinsoft's capabilities and commitment to cybersecurity, your system is now protected.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending