Categories: Ransom

Ransom:MSIL/LockScreen information

The Ransom:MSIL/LockScreen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:MSIL/LockScreen virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Ransom:MSIL/LockScreen?


File Info:

crc32: 5B8F7395md5: e6e612aa05da6a2cf4f1caf485518fe5name: E6E612AA05DA6A2CF4F1CAF485518FE5.mlwsha1: 4e753f46e568170d72a06d10c092b8660f8c87b0sha256: 767a72c288c1c59ad66cfde80ee8a9f87c1e19c7366742d92930ec3b8e9dbf30sha512: 446adc0a48a7a03f81261aa4cd6da4ebf59b8a3d4f17a0147c1c142a4e0e616644a3f67aa0f72dfcdf2c95396b4609b4f6ddf4414abda3694cc116f9105b09a1ssdeep: 1536:04U/4SqJUVMvbg67I+95goqSYn9LhzeKF4GADvw:04UJejI+rgAYnFhR5Ajwtype: PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 Microsoft 2011Assembly Version: 1.0.0.0InternalName: wersvc.exeFileVersion: 1.0.0.0CompanyName: MicrosoftComments: wersvcProductName: wersvcProductVersion: 1.0.0.0FileDescription: wersvcOriginalFilename: wersvc.exe

Ransom:MSIL/LockScreen also known as:

MicroWorld-eScan Trojan.Generic.13222674
FireEye Generic.mg.e6e612aa05da6a2c
McAfee Artemis!E6E612AA05DA
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0033e4f81 )
BitDefender Trojan.Generic.13222674
K7GW Trojan ( 0033e4f81 )
Cybereason malicious.a05da6
Symantec Trojan.Gen.3
ESET-NOD32 a variant of MSIL/LockScreen.O
APEX Malicious
Avast Win64:Malware-gen
ClamAV Win.Malware.Zusy-7725353-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:MSIL/LockScreen.4f1d244a
NANO-Antivirus Trojan.Win64.Ransom.zeutm
Ad-Aware Trojan.Generic.13222674
Emsisoft Trojan.Generic.13222674 (B)
Comodo Malware@#2hwf1v1dfyoyu
F-Secure Heuristic.HEUR/AGEN.1138518
DrWeb Trojan.MulDrop13.1446
Zillya Trojan.Fullscreen.Win64.1
TrendMicro TROJ_RANSOM.IZR
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
eGambit Generic.Malware
Avira HEUR/AGEN.1138518
MAX malware (ai score=99)
Antiy-AVL Trojan[Ransom]/Win64.Fullscreen
Microsoft Ransom:MSIL/LockScreen
Arcabit Trojan.Generic.DC9C312
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Generic.13222674
Cynet Malicious (score: 100)
VBA32 TrojanRansom.MSIL.LockScreen
TACHYON Ransom/W64.Fullscreen.92701
Malwarebytes Malware.AI.921684878
Panda Generic Malware
TrendMicro-HouseCall TROJ_RANSOM.IZR
Ikarus Trojan-Ransom.Win64
Webroot W32.Trojan.Gen
AVG Win64:Malware-gen
CrowdStrike win/malicious_confidence_80% (D)
Qihoo-360 Malware.Radar01.Gen

How to remove Ransom:MSIL/LockScreen?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago