Malware

What is “Win32/LockScreen.BBW”?

Malware Removal

The Win32/LockScreen.BBW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/LockScreen.BBW virus can do?

  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • Anomalous binary characteristics

How to determine Win32/LockScreen.BBW?


File Info:

crc32: 8A13825B
md5: 4a846520a0b38645b382440d7d73b453
name: 4A846520A0B38645B382440D7D73B453.mlw
sha1: 0e9cdae884225a89e016383a935bcc6b111e29e9
sha256: 8bc7e289d6bc36732eeb76d00391c699b80f44bc21156331b31acc8779e66ca1
sha512: 61ae0095db9d112d5d82492e1572255e92ec6f38997f074b15785efe301246989c689faddf9f14838a2e554e5a00cdce301b853d156492ca1a46352cf629cc77
ssdeep: 6144:0u2urzh9xu/XkauNoiv3ZcEkCg/nU/JKorYtlBDVOtG0AuK3LIF/DdBCBSnB2:0utrzh9xOXkjvyND/U/JKok/jOY0AuKp
type: PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive

Version Info:

0: [No Data]

Win32/LockScreen.BBW also known as:

DrWebTrojan.MulDrop4.64468
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.31326009
CylanceUnsafe
SangforRansom.Win32.LockScreen.BN
Cybereasonmalicious.0a0b38
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/LockScreen.BBW
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.31326009
NANO-AntivirusTrojan.Win32.LockScreen.fbdypm
MicroWorld-eScanTrojan.GenericKD.31326009
TencentWin32.Trojan.Lockscreen.Pepw
Ad-AwareTrojan.GenericKD.31326009
SophosMal/Generic-S
ComodoMalware@#167bjr0q0h2xl
BitDefenderThetaGen:NN.ZelphiF.34670.UI0@auXWE@ic
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
FireEyeTrojan.GenericKD.31326009
EmsisoftTrojan.GenericKD.31326009 (B)
AviraTR/Agent.cada.6868
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.31326009
McAfeeArtemis!4A846520A0B3
MAXmalware (ai score=83)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/CI.A
IkarusTrojan.Agent
FortinetW32/LockScreen.BBW
AVGWin32:Malware-gen
Qihoo-360Win32/Ransom.PornoBlocker.HwYDEpsA

How to remove Win32/LockScreen.BBW?

Win32/LockScreen.BBW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment