Categories: Malware

MSIL/LockScreen.GC malicious file

The MSIL/LockScreen.GC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/LockScreen.GC virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Uses suspicious command line tools or Windows utilities

How to determine MSIL/LockScreen.GC?


File Info:

crc32: 4ACF5571md5: 525167d2e468f4eb3c89757aa7443158name: 525167D2E468F4EB3C89757AA7443158.mlwsha1: 2f19e0a05a238ffdef91d6537158b5f8a6e52267sha256: c453c64781594323758a0a27a74ade7df289840641a4bf3878fb0e7f7b773780sha512: 13c406b7f051c13b90f2979c6ea893fd43c7b4e3a8c551f5edbee6c3f6f16a2c1bb6cd49db3fd3ea8ff1494fd1aeb2357814f64428eb5b8f89734c229598fe6cssdeep: 1536:EXouNgG9PG2ouNgG9PGsmbiPfOKke7SUn4aoYtNnI/CoMTwkZ:0ou6Go2ou6GoTY50U4Yt5yCoMTwWtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2013Assembly Version: 1.0.0.0InternalName: act.exeFileVersion: 1.0.0.0ProductName: MULTITAPPROCESSORLIBProductVersion: 1.0.0.0FileDescription: MULTITAPPROCESSORLIBOriginalFilename: act.exe

MSIL/LockScreen.GC also known as:

K7AntiVirus Trojan ( 004496e71 )
Lionic Trojan.Win32.Gimemo.j!c
DrWeb Trojan.KillProc.27878
ALYac Gen:Variant.Ursu.392912
Cylance Unsafe
Sangfor PUP.Win32.Ursu.392912
CrowdStrike win/malicious_confidence_60% (D)
K7GW Trojan ( 004496e71 )
Cybereason malicious.2e468f
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/LockScreen.GC
APEX Malicious
Avast MSIL:LockScreen-AL [Trj]
Cynet Malicious (score: 99)
Kaspersky Trojan-Ransom.Win32.Gimemo.bfyt
BitDefender Gen:Variant.Ursu.392912
NANO-Antivirus Trojan.Win32.KillProc.cuvoes
MicroWorld-eScan Gen:Variant.Ursu.392912
Tencent Win32.Trojan.Gimemo.Stkb
Ad-Aware Gen:Variant.Ursu.392912
Sophos Mal/Generic-S
Comodo Malware@#2lj0q3spyo4eh
BitDefenderTheta Gen:NN.ZemsilF.34058.gm0@aOLYy5d
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.525167d2e468f4eb
Emsisoft Gen:Variant.Ursu.392912 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Gimemo.hgj
Avira TR/Ransom.Gimemo.bfyt
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.332A98
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
GData Gen:Variant.Ursu.392912
AhnLab-V3 Trojan/Win32.Gimemo.R77409
McAfee Artemis!525167D2E468
MAX malware (ai score=99)
VBA32 Hoax.Gimemo
Panda Trj/CI.A
Ikarus Trojan-Ransom.Gimemo
Fortinet W32/Gimemo.BFYT!tr
AVG MSIL:LockScreen-AL [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Gimemo.HwMAEpsA

How to remove MSIL/LockScreen.GC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago