Malware

Win32/LockScreen.AEW removal guide

Malware Removal

The Win32/LockScreen.AEW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/LockScreen.AEW virus can do?

  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Uses Windows utilities for basic functionality
  • Attempts to restart the guest VM
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs

Related domains:

redirector.gvt1.com
r8—sn-bpb5oxu-3c2r.gvt1.com
update.googleapis.com

How to determine Win32/LockScreen.AEW?


File Info:

crc32: 3FB480AD
md5: 0bbb9a3a0193cf3efcc9f74d05d30a37
name: 0BBB9A3A0193CF3EFCC9F74D05D30A37.mlw
sha1: d0be7d381f2a1b2bfd8b8bf76855b6f00e3286f6
sha256: affa2a44428def13a7c99764098d1b04daf0e59c1a30c825916b2d74eb6c839e
sha512: 7b4bb446a8501a2c675806523ac8cd291fd9893ff4145f50d2fdab44adea64fc5b5ec07ce8de3ccd45de464f06fd0c090c78fbcc6bd05cb0a433ae531b4a37d2
ssdeep: 768:OBGazddESOuyd+CYwI7vt/ZMDLP8gDRgVCWtq+L5aSUuld/lVRGsJNNRXKN/QHX:tKESORxYwkvVZMXkxUuj/lVnLn
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32/LockScreen.AEW also known as:

BkavW32.RansomTP.Fam.Trojan
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop.65360
CynetMalicious (score: 100)
CAT-QuickHealTrojanDropper.Wlock.AA6
ALYacGen:Variant.Palevo.6
CylanceUnsafe
ZillyaTrojan.HmBlocker.Win32.223
SangforTrojan.Win32.Save.a
AlibabaRansom:Win32/HmBlocker.b219924f
Cybereasonmalicious.a0193c
SymantecTrojan.Ransomlock.F
ESET-NOD32a variant of Win32/LockScreen.AEW
APEXMalicious
AvastFileRepMalware
ClamAVWin.Trojan.Hmblocker-85
KasperskyTrojan-Ransom.Win32.HmBlocker.cqb
BitDefenderGen:Variant.Palevo.6
NANO-AntivirusTrojan.Win32.HmBlocker.forpde
ViRobotTrojan.Win32.A.HmBlocker.58880[UPX]
MicroWorld-eScanGen:Variant.Palevo.6
TencentMalware.Win32.Gencirc.10b88df2
Ad-AwareGen:Variant.Palevo.6
SophosMal/Generic-S
ComodoTrojWare.Win32.Trojan.Ransom.~J@465pje
BitDefenderThetaAI:Packer.E1D68C351F
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionBehavesLike.Win32.Upatre.qc
FireEyeGeneric.mg.0bbb9a3a0193cf3e
EmsisoftGen:Variant.Palevo.6 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/HmBlocker.abf
WebrootW32.Malware.Gen
AviraTR/Fraud.Gen2
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Occamy.C
GDataGen:Variant.Palevo.6
AhnLab-V3Trojan/Win32.HmBlocker.R3256
McAfeeArtemis!0BBB9A3A0193
MAXmalware (ai score=100)
VBA32BScope.Trojan.MulDrop
PandaTrj/Genetic.gen
RisingTrojan.Win32.Winlock.a (CLASSIC)
YandexTrojan.HmBlocker!isH9ZP7dgdY
IkarusTrojan-Ransom.HmBlocker
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/LockScreen.AFA!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/LockScreen.AEW?

Win32/LockScreen.AEW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment