Malware

Win32/LockScreen.ABP (file analysis)

Malware Removal

The Win32/LockScreen.ABP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/LockScreen.ABP virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

How to determine Win32/LockScreen.ABP?


File Info:

crc32: 3E712AD7
md5: 53aca9acd8439c7d992d94ee5896091c
name: 53ACA9ACD8439C7D992D94EE5896091C.mlw
sha1: 9da50e0c2d130e00fcb80f1cf1ebb94983e31b93
sha256: 534eaf0dc00d6e5d931477d7c17d587cb065902dd73bc9921b63c9696131926b
sha512: dfb48817de7459f2cf0b82e30375d1c3ff54055a6d7d16e383dacf4099c2b30c2d96d3048080ec66c64438ccbe47c2ed1cd21d91947251333b4bdcd7a51a78cf
ssdeep: 768:EDa4J/j2KXnVSPAurS8LszLQXuT31MsCiHaqGZx+pLD11yT:Ej/jJXEAufYkuT31/CiHaqGZYJD1U
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32/LockScreen.ABP also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 001f64f01 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.2871
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.RP.cmGfbOz@qnak
CylanceUnsafe
ZillyaTrojan.HmBlocker.Win32.4305
SangforTrojan.Win32.Save.a
AlibabaRansom:Win32/HmBlocker.b843b13a
K7GWTrojan ( 001f64f01 )
Cybereasonmalicious.cd8439
SymantecTrojan.Ransomlock
ESET-NOD32Win32/LockScreen.ABP
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Ransom.Win32.HmBlocker.nznv
BitDefenderGen:Trojan.Heur.RP.cmGfbOz@qnak
NANO-AntivirusTrojan.Win32.HmBlocker.cqmyp
ViRobotTrojan.Win32.A.HmBlocker.105944.A[UPX]
MicroWorld-eScanGen:Trojan.Heur.RP.cmGfbOz@qnak
TencentWin32.Trojan.Hmblocker.Svro
Ad-AwareGen:Trojan.Heur.RP.cmGfbOz@qnak
SophosMal/Generic-S
ComodoTrojWare.Win32.Trojan.Ransom.~B@465pcw
BitDefenderThetaAI:Packer.D82FB1941F
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.nc
FireEyeGeneric.mg.53aca9acd8439c7d
EmsisoftGen:Trojan.Heur.RP.cmGfbOz@qnak (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/HmBlocker.lb
AviraTR/Fraud.Gen2
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Heur.RP.EBD837
AegisLabTrojan.Win32.HmBlocker.j!c
GDataGen:Trojan.Heur.RP.cmGfbOz@qnak
Acronissuspicious
McAfeeArtemis!53ACA9ACD843
MAXmalware (ai score=80)
VBA32Trojan.WinLock.9225
MalwarebytesMalware.Heuristic.1003
PandaTrj/GdSda.A
RisingRansom.HmBlocker!8.2A63 (CLOUD)
YandexTrojan.GenAsa!wMfs3svJQ1E
IkarusTrojan-Ransom.HmBlocker
FortinetW32/LockScreen.ABP!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HgAASSQA

How to remove Win32/LockScreen.ABP?

Win32/LockScreen.ABP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment