Categories: Malware

Win32/LockScreen.AEE removal tips

The Win32/LockScreen.AEE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/LockScreen.AEE virus can do?

  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/LockScreen.AEE?


File Info:

name: 512D325C7457059C533F.mlwpath: /opt/CAPEv2/storage/binaries/bcb1037559fb80416ae87e199a9baf7a52785b2ad984bcf184a28e6daecf2bb8crc32: 6EDAE90Cmd5: 512d325c7457059c533f681325915661sha1: ad4593c4f3aefd74a298899aa54235f3c4aa5012sha256: bcb1037559fb80416ae87e199a9baf7a52785b2ad984bcf184a28e6daecf2bb8sha512: ceffe3e50d9c5865ccf3793e2993d7917925a5a4874e05cf9585da017c4d742ea173e26f52fb24a90b26fb1fef7437f9f12a6da06585c6d8464d799a1c525f20ssdeep: 768:63VE0yY6pgwDp3OZkJSUM50vvAli4tgtXSt53hK1Fk+O42iED8ndfxLqVZuiBjlD:63CPFSxmXInc2T6Fk+/d5Wxltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11A535B1777A0F133D06248702424AB93196EBA30677244DBFB895EFA9E312E74B29753sha3_384: 5c9a7149f821b25e81ea82111962fae683ae366d037293d49be762ec38182eea51c0010c763058932d08202c469faf4bep_bytes: e877180000e989feffff8bff558bec83timestamp: 2011-02-22 14:00:29

Version Info:

0: [No Data]

Win32/LockScreen.AEE also known as:

Lionic Trojan.Win32.HmBlocker.lkxD
AVG Win32:Ransom-CR [Trj]
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.3084
MicroWorld-eScan Gen:Variant.Doina.10388
FireEye Generic.mg.512d325c7457059c
Skyhigh Ransom-AA
McAfee Ransom-AA
Zillya Trojan.HmBlocker.Win32.435
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 0055e4091 )
Alibaba Ransom:Win32/LockScreen.85e6e42e
K7GW Trojan ( 0055e4091 )
Cybereason malicious.c74570
BitDefenderTheta Gen:NN.ZexaF.36802.duW@ai3q6Bhk
VirIT Trojan.Win32.Generic.CDTK
Symantec Trojan.Ransomlock
ESET-NOD32 Win32/LockScreen.AEE
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Doina.10388
NANO-Antivirus Trojan.Win32.LockScreen.bxzug
Avast Win32:Ransom-CR [Trj]
Tencent Win32.Trojan.Lockscreen.Psmw
Emsisoft Gen:Variant.Doina.10388 (B)
F-Secure Trojan.TR/Fraud.Gen2
VIPRE Gen:Variant.Doina.10388
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Ikarus Trojan-Ransom.HmBlocker
Jiangmin Trojan/HmBlocker.aak
Webroot W32.Malware.Gen
Varist W32/Ransom.F.gen!Eldorado
Avira TR/Fraud.Gen2
MAX malware (ai score=100)
Antiy-AVL Trojan[Ransom]/Win32.HmBlocker
Kingsoft Win32.Trojan.Generic.a
Microsoft Ransom:Win32/LockScreen.gen!B
Xcitium TrojWare.Win32.Trojan.Ransom.~B@465pcw
Arcabit Trojan.Doina.D2894
ViRobot Trojan.Win32.A.HmBlocker.62976
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Doina.10388
Google Detected
AhnLab-V3 Trojan/Win32.HmBlocker.R2657
VBA32 Hoax.HmBlocker
ALYac Gen:Variant.Doina.10388
Cylance unsafe
Panda Trj/Genetic.gen
Rising Ransom.LockScreen!8.83D (TFE:5:pluYTIPJUYT)
Yandex Trojan.GenAsa!WNK5LAGToTw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1735251.susgen
Fortinet W32/Generic.AC.2620AF!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan:Win/LockScreen.AEE

How to remove Win32/LockScreen.AEE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago