Malware

Win32/LockScreen.AAE removal

Malware Removal

The Win32/LockScreen.AAE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/LockScreen.AAE virus can do?

  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Attempts to restart the guest VM
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

redirector.gvt1.com
r8—sn-bpb5oxu-3c2r.gvt1.com
update.googleapis.com

How to determine Win32/LockScreen.AAE?


File Info:

crc32: 4CD09525
md5: 0aae3f72473eb767cc8e9b61f6ca08b8
name: 0AAE3F72473EB767CC8E9B61F6CA08B8.mlw
sha1: ee88df59f276800e66b297725108a63f52459c69
sha256: 6c313d1c7683561a0f63e3e70753eb43aaa9bcd38a6058446ada51cd9792c5a3
sha512: 4ff8005028f0789eb1eba98653badeffebb90454ea6a78c0df20d595d5b7dc0d5f27977414daa50dd1394edaa3d2676d07e2a23e398931ea8f5b8a17f217a677
ssdeep: 1536:ShKu/6YUc5mU4QoXJHHJGdkRhL4zJzhKJkT5V:Swe6Dc5mU4x9EAL4zJFKu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/LockScreen.AAE also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055e4091 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.origin
CynetMalicious (score: 100)
CAT-QuickHealTrojanDropper.Wlock.AA6
ALYacGen:Variant.Ser.Mikey.2065
CylanceUnsafe
ZillyaTrojan.LockScreen.Win32.8987
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/HmBlocker.b2afe3ee
K7GWTrojan ( 0055e4091 )
Cybereasonmalicious.2473eb
CyrenW32/Ransom.E.gen!Eldorado
SymantecTrojan.Ransomlock
ESET-NOD32a variant of Win32/LockScreen.AAE
APEXMalicious
AvastWin32:LockScreen-DE [Trj]
KasperskyTrojan-Ransom.Win32.HmBlocker.aqz
BitDefenderGen:Variant.Ser.Mikey.2065
NANO-AntivirusTrojan.Win32.Winlock.bsinq
ViRobotTrojan.Win32.A.HmBlocker.51200.G
MicroWorld-eScanGen:Variant.Ser.Mikey.2065
TencentWin32.Trojan.Hmblocker.Hpm
Ad-AwareGen:Variant.Ser.Mikey.2065
SophosMal/Generic-S
ComodoTrojWare.Win32.Trojan.Ransom.~G@465ph6
BitDefenderThetaAI:Packer.74B99F791F
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
FireEyeGeneric.mg.0aae3f72473eb767
EmsisoftGen:Variant.Ser.Mikey.2065 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/HmBlocker.vl
AviraTR/ATRAPS.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftTrojanDropper:Win32/Wlock.A
GDataGen:Variant.Ser.Mikey.2065
AhnLab-V3Trojan/Win32.HmBlocker.R2314
Acronissuspicious
McAfeeRansom-AA
MAXmalware (ai score=100)
VBA32OScope.Trojan.PornoBlocker.Restarter
PandaTrj/CI.A
RisingTrojan.Generic!8.C3 (CLOUD)
YandexTrojan.GenAsa!O1XI+5aVV7g
IkarusTrojan-Ransom.HmBlocker
FortinetW32/Kryptik.18100!tr
AVGWin32:LockScreen-DE [Trj]
Paloaltogeneric.ml

How to remove Win32/LockScreen.AAE?

Win32/LockScreen.AAE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment