Win32/LockScreen.AES

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/LockScreen.AES infection?

In this short article you will discover concerning the definition of Win32/LockScreen.AES and its unfavorable impact on your computer. Such ransomware are a form of malware that is elaborated by online fraudulences to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Win32/LockScreen.AES virus will instruct its sufferers to initiate funds transfer for the purpose of counteracting the modifications that the Trojan infection has presented to the target’s gadget.

Win32/LockScreen.AES Summary

These modifications can be as adheres to:

  • Unconventionial language used in binary resources: Russian;
  • Installs an hook procedure to monitor for mouse events;
  • Sniffs keystrokes;
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Ciphering the papers found on the sufferer’s disk drive — so the sufferer can no longer make use of the information;
  • Preventing regular access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32/LockScreen.AES

One of the most common channels through which Win32/LockScreen.AES Ransomware Trojans are injected are:

  • By means of phishing emails;
  • As a repercussion of user winding up on a resource that holds a harmful software application;

As quickly as the Trojan is effectively infused, it will either cipher the information on the victim’s PC or avoid the tool from functioning in an appropriate fashion – while additionally positioning a ransom note that points out the need for the targets to effect the payment for the purpose of decrypting the files or bring back the file system back to the preliminary condition. In a lot of circumstances, the ransom money note will come up when the customer reboots the PC after the system has currently been damaged.

Win32/LockScreen.AES distribution networks.

In different corners of the globe, Win32/LockScreen.AES expands by leaps and bounds. However, the ransom money notes as well as techniques of extorting the ransom quantity may differ depending on certain neighborhood (local) settings. The ransom notes and also methods of extorting the ransom quantity may differ depending on certain neighborhood (regional) setups.

Ransomware injection

As an example:

    Faulty informs regarding unlicensed software application.

    In specific areas, the Trojans usually wrongfully report having found some unlicensed applications enabled on the target’s device. The alert then requires the individual to pay the ransom.

    Faulty statements regarding illegal web content.

    In countries where software piracy is less preferred, this approach is not as reliable for the cyber frauds. Conversely, the Win32/LockScreen.AES popup alert might wrongly assert to be deriving from a law enforcement institution and will certainly report having located kid pornography or other illegal information on the tool.

    Win32/LockScreen.AES popup alert might falsely declare to be deriving from a legislation enforcement establishment and also will report having located child porn or various other illegal data on the device. The alert will likewise consist of a demand for the customer to pay the ransom.

Technical details

File Info:

crc32: 6625F90E
md5: 159a6b83c1fa942fb80cfe772780cecf
name: 159A6B83C1FA942FB80CFE772780CECF.mlw
sha1: 9f8509e444da87d9688179a019e3e4ad7b73186e
sha256: 1c8e4d6d5c3ab5bcf078b9c139511884af68546fedd47b01c0cae36170ea36f3
sha512: 3aa2a149fdfea6183c9b1e6ee39dea25370bc42d8d43430ccfd437d3ab7149e2aa8abb55257e5877052539b1679b0955496b1d61369f86cffb21f9268f918c1e
ssdeep: 768:kxHUo4ww586wOcL9Cc1XhEMqkmJYSeOWmEuLIbep6KbmuXp7mM/rekmB+7c9xLz:+HzhOcp/1RVaAyLIrgIMDekk7157ua
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/LockScreen.AES also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.3109
Cynet Malicious (score: 100)
ALYac Gen:Variant.Zusy.14614
Cylance Unsafe
Zillya Trojan.HmBlocker.Win32.431
CrowdStrike win/malicious_confidence_70% (D)
Alibaba Ransom:Win32/LockScreen.f562fe10
Cybereason malicious.3c1fa9
Symantec Trojan.Ransomlock
ESET-NOD32 a variant of Win32/LockScreen.AES
APEX Malicious
Avast Win32:LockScreen-DE [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.14614
NANO-Antivirus Trojan.Win32.Winlock.ihwea
ViRobot Trojan.Win32.A.HmBlocker.77272.A
MicroWorld-eScan Gen:Variant.Zusy.14614
Tencent Malware.Win32.Gencirc.10b89a94
Ad-Aware Gen:Variant.Zusy.14614
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Trojan.Ransom.~A@465pc3
BitDefenderTheta AI:Packer.17C1F0971F
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.lh
FireEye Generic.mg.159a6b83c1fa942f
Emsisoft Gen:Variant.Zusy.14614 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/HmBlocker.acn
Avira TR/Fraud.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.B13E9
Microsoft Ransom:Win32/LockScreen.BR
Arcabit Trojan.Zusy.D3916
AegisLab Trojan.Win32.HmBlocker.lkxD
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.14614
AhnLab-V3 Trojan/Win32.HmBlocker.R9926
McAfee Artemis!159A6B83C1FA
MAX malware (ai score=100)
VBA32 Hoax.HmBlocker
Panda Trj/Genetic.gen
Rising Trojan.Win32.Winlock.a (CLOUD)
Yandex Trojan.GenAsa!etXYmxeoDy8
Ikarus Trojan-Ransom.HmBlocker
Fortinet W32/LockScreen.AFA!tr
AVG Win32:LockScreen-DE [Trj]

How to remove Win32/LockScreen.AES ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/LockScreen.AES files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/LockScreen.AES you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending