Malware

How to remove “Win32/LockScreen.BCU”?

Malware Removal

The Win32/LockScreen.BCU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/LockScreen.BCU virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Win32/LockScreen.BCU?


File Info:

crc32: 6C52D719
md5: cfa2b232e6987d820973fa2623f3282b
name: CFA2B232E6987D820973FA2623F3282B.mlw
sha1: 1c60720e0b64db85df53417b79ab31b171b3615a
sha256: 842dacf5639d2d6d95bfa6cf122c0a97fded1c68afde4ae8940472997b265e20
sha512: 6c4532c863c4abd14d186b9deeeef73688deda53978f00f40edce4c21fd41d5227d5cd03b5365b3e75fc41b173fb4ee03c5f185bdf0a1dc2c015e5b3bdf32023
ssdeep: 24576:D6bTYTLah83qh1epGI/T0/bxO64PbbDX+ufbDOV:+vGLa0WQNEbxAPbbKobDOV
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Win32/LockScreen.BCU also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004900cd1 )
LionicTrojan.Win32.Banker.leL3
DrWebTrojan.Winlock.14037
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.6208526
CylanceUnsafe
ZillyaTrojan.LockScreen.Win32.9995
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaRansom:Win32/LockScreen.fa53c925
K7GWTrojan ( 004900cd1 )
Cybereasonmalicious.2e6987
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/LockScreen.BCU
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.6208526
NANO-AntivirusTrojan.Win32.Winlock.evgjiu
MicroWorld-eScanTrojan.GenericKD.6208526
TencentWin32.Trojan.Generic.Tcvq
Ad-AwareTrojan.GenericKD.6208526
SophosMal/Generic-S
ComodoMalware@#9qh7wiactdw8
BitDefenderThetaGen:NN.ZelphiF.34142.8mqaaelyfmlc
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.cfa2b232e6987d82
EmsisoftTrojan.GenericKD.6208526 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.gftka
AviraHEUR/AGEN.1119320
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.9D0D15
MicrosoftRansom:Win32/LockScreen.BW
GDataTrojan.GenericKD.6208526
Acronissuspicious
McAfeeGeneric.cst
MAXmalware (ai score=97)
VBA32TScope.Trojan.Delf
PandaTrj/CI.A
IkarusTrojan-PWS.Win32.VKont
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Generic.BCU!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/LockScreen.BCU?

Win32/LockScreen.BCU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment