Malware

Win32/LockScreen.AVP removal tips

Malware Removal

The Win32/LockScreen.AVP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/LockScreen.AVP virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • Anomalous binary characteristics

How to determine Win32/LockScreen.AVP?


File Info:

crc32: 80FDCFEC
md5: 59a278b683c0a2f7f2d101d66e002bdd
name: 59A278B683C0A2F7F2D101D66E002BDD.mlw
sha1: 858d2f54923fd7adadbfbd1760a07f6bb43cb153
sha256: 8eb3eec2d8a07952fc6ab7cc4d1b315028743e5014b66335ed4eff459cbd4696
sha512: 901edf0f0017dc51886485ad2da2243a97dcffac193354f502b0c800ef1b78012fa44fa050bb852ea6604a62bfd533f97d10bc638c53a7eabb9af96a12934b1e
ssdeep: 1536:tbrN971DGKyih9g9RAAEzw1zFcUabSZl9u5b82IH9WEF2GH4hY:tb1DGKyymA4cUabsl9x2IdWwZYhY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/LockScreen.AVP also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0040f64d1 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.8128
CynetMalicious (score: 100)
ALYacGen:Variant.Symmi.24538
CylanceUnsafe
ZillyaTrojan.Foreign.Win32.13800
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojan:Win32/LockScreen.2d36c621
K7GWTrojan ( 0040f64d1 )
Cybereasonmalicious.683c0a
CyrenW32/Trojan.UHGC-0957
SymantecTrojan.Ransomlock.Q!AW
ESET-NOD32Win32/LockScreen.AVP
APEXMalicious
AvastWin32:LockScreen-AAH [Trj]
ClamAVWin.Trojan.Generickdz-9828912-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.24538
NANO-AntivirusTrojan.Win32.RiskGen.bxpqfj
SUPERAntiSpywareTrojan.Agent/Gen-LockScreen
MicroWorld-eScanGen:Variant.Symmi.24538
TencentMalware.Win32.Gencirc.114d4c0b
Ad-AwareGen:Variant.Symmi.24538
SophosML/PE-A + Mal/FakeAV-OY
ComodoTrojWare.Win32.Kryptik.BDR@4z4nt7
BitDefenderThetaGen:NN.ZelphiF.34608.jGW@a4IHPfbc
VIPRETrojan.Win32.Fakeav.qvsm (v)
TrendMicroTROJ_RANSOM.SM04
McAfee-GW-EditionBehavesLike.Win32.Wabot.ct
FireEyeGeneric.mg.59a278b683c0a2f7
EmsisoftGen:Variant.Symmi.24538 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Rogue.Gen
AviraHEUR/AGEN.1108744
eGambitGeneric.Malware
KingsoftWin32.Troj.GenericKDZ.v.(kcloud)
MicrosoftRansom:Win32/Urausy.C
ArcabitTrojan.Symmi.D5FDA
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Variant.Symmi.24538
TACHYONTrojan/W32.Foreign.156672.C
AhnLab-V3Trojan/Win32.Ransom.R71427
McAfeeRansom-FCLP!59A278B683C0
MAXmalware (ai score=100)
VBA32OScope.Malware-Cryptor.Hlux
MalwarebytesTrojan.Winlock
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_RANSOM.SM04
RisingRansom.Urausy!8.2B7 (CLOUD)
YandexTrojan.Foreign!Vo9KBuAOcX0
IkarusTrojan.Win32.Urausy
FortinetW32/FakeAV.QVSM!tr
AVGWin32:LockScreen-AAH [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.PornoBlocker.HxQB2nsA

How to remove Win32/LockScreen.AVP?

Win32/LockScreen.AVP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment