Categories: Trojan

Trojan:MSIL/Lockscreen.C!bit malicious file

The Trojan:MSIL/Lockscreen.C!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Lockscreen.C!bit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to restart the guest VM
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

domashniypomidor.ru
redirector.gvt1.com
r8—sn-bpb5oxu-3c2r.gvt1.com
update.googleapis.com

How to determine Trojan:MSIL/Lockscreen.C!bit?


File Info:

crc32: 92303B23md5: 9b2ba31bb3316288183ad271c5687e34name: 9B2BA31BB3316288183AD271C5687E34.mlwsha1: f9645de7dba8cfdb46c8afcdf9229ec8bf5e18c1sha256: 10c350299b99016c593fdddfa704adac46f941aa1d736151119f1cd76fcb5b0asha512: 13bfef4e330030beaae53190954f214b5f7d378786533caa0de2b1d600c0df68f16449ca66344ea52e86e537ba9c25257aea1c579e33c9026a0b0d8c79e68aa8ssdeep: 1536:pGlgvcvtYwOD+vqE31T3r1bW1GU5Vqtn:pGlgvcvtdu+vqE3hr1bAjqtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 JavaTM 2015Assembly Version: 3.0.1.0InternalName: JavaTM.exeFileVersion: 3.0.1.0ProductName: JavaTMProductVersion: 3.0.1.0FileDescription: JavaTMOriginalFilename: JavaTM.exe

Trojan:MSIL/Lockscreen.C!bit also known as:

K7AntiVirus Trojan ( 004e2d221 )
Elastic malicious (high confidence)
DrWeb Trojan.KillProc.38402
Cynet Malicious (score: 99)
CAT-QuickHeal Trojan.LockScreen.A3
ALYac Gen:Variant.MSILPerseus.26238
Cylance Unsafe
Zillya Trojan.Blocker.Win32.33995
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
K7GW Trojan ( 004e2d221 )
Cybereason malicious.bb3316
Cyren W32/S-c17d2fee!Eldorado
Symantec Ransom.BrLock
ESET-NOD32 a variant of MSIL/LockScreen.PG
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.MSILPerseus.26238
NANO-Antivirus Trojan.Win32.LockScreen.ebpfmi
MicroWorld-eScan Gen:Variant.MSILPerseus.26238
Ad-Aware Gen:Variant.MSILPerseus.26238
Sophos Mal/Generic-S + Mal/BrLock-A
BitDefenderTheta Gen:NN.ZemsilF.34738.gm0@au5Fpdp
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_BRLOCK.SM
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.9b2ba31bb3316288
Emsisoft Gen:Variant.MSILPerseus.26238 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Blocker.chj
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1127555
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.180DADA
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:MSIL/Lockscreen.C!bit
AegisLab Trojan.Win32.Blocker.j!c
GData MSIL.Trojan-Ransom.BrLock.A
AhnLab-V3 Trojan/Win32.Dynamer.R181171
McAfee Artemis!9B2BA31BB331
MAX malware (ai score=97)
Malwarebytes Ransom.BrowserModifier
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_BRLOCK.SM
Ikarus Trojan.MSIL.LockScreen
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/LockScreen.PG!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan:MSIL/Lockscreen.C!bit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago