Malware

Win32/LockScreen.AWD removal

Malware Removal

The Win32/LockScreen.AWD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/LockScreen.AWD virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to restart the guest VM
  • Installs itself for autorun at Windows startup

How to determine Win32/LockScreen.AWD?


File Info:

name: DC4C946C53B84943C92D.mlw
path: /opt/CAPEv2/storage/binaries/3c439fc7cb37df684767abedfb9da3c03a0ed30dc6ded143e4776f70018ed4c1
crc32: 9F1C355F
md5: dc4c946c53b84943c92d34d37f68fa34
sha1: 19d11db86f1a836d5d21a55b65c1cddd8cd45c4b
sha256: 3c439fc7cb37df684767abedfb9da3c03a0ed30dc6ded143e4776f70018ed4c1
sha512: f226dd1788eb0a791651fd0131840bb3139f110d98395ab70c12cb0925c4d6be8b5214e0a17f24222ce86d205bb89281fa52f2f116f543e16068fcf7bf0c23bf
ssdeep: 24576:bK7N57qBOWDAorPY3j6kaakj2sBqQUAOl6TcnrBq:WZ57frXshDTarB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A855BF36B381583BD55736349C0BC7996925BF302E285D867BE53D4CAF3A78278243A3
sha3_384: 02c34cb0ddd305b203bbf1f026c9f226d55bf18dd4cf0a3c36654c6a28d0b4d165eac5464a50f393a01a0affb53d85b2
ep_bytes: 558bec83c4f0b818e74f00e8b87ef0ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/LockScreen.AWD also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.PWS.Qip.100
MicroWorld-eScanGen:Variant.Graftor.110782
ALYacGen:Variant.Graftor.110782
CylanceUnsafe
ZillyaTrojan.Gimemo.Win32.6603
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZelphiF.34582.vHW@amvfLogQ
VirITTrojan.Win32.Generic.ISQ
CyrenW32/A-1f87b5d9!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/LockScreen.AWD
TrendMicro-HouseCallRANSOM_CRYPGIMEMO_GA25043F.UVPM
ClamAVWin.Ransomware.Gimemo-9866296-0
KasperskyTrojan-Ransom.Win32.Gimemo.bnkf
BitDefenderGen:Variant.Graftor.110782
NANO-AntivirusTrojan.Win32.Gimemo.ctpwob
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10beeaab
Ad-AwareGen:Variant.Graftor.110782
EmsisoftGen:Variant.Graftor.110782 (B)
VIPREGen:Variant.Graftor.110782
TrendMicroRANSOM_CRYPGIMEMO_GA25043F.UVPM
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.dc4c946c53b84943
IkarusTrojan.Win32.Somhoveran
GDataGen:Variant.Graftor.110782
JiangminTrojan/Gimemo.gok
AviraHEUR/AGEN.1229711
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.294
ArcabitTrojan.Graftor.D1B0BE
ZoneAlarmTrojan-Ransom.Win32.Gimemo.bnkf
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 99)
McAfeeGenericR-AWC!DC4C946C53B8
TACHYONRansom/W32.DP-Gimemo.1407488
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.4224176490
APEXMalicious
RisingTrojan.Injector!1.DF63 (CLASSIC)
YandexTrojan.GenAsa!8KUVJ6XUhvg
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.1A988!tr
AVGWin32:Malware-gen
Cybereasonmalicious.c53b84

How to remove Win32/LockScreen.AWD?

Win32/LockScreen.AWD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment