Malware

Win32/LockScreen.BKE malicious file

Malware Removal

The Win32/LockScreen.BKE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/LockScreen.BKE virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Anomalous binary characteristics

How to determine Win32/LockScreen.BKE?


File Info:

crc32: C53FF5E5
md5: e3118b83984329da7947940c40f88f1a
name: E3118B83984329DA7947940C40F88F1A.mlw
sha1: 8024e81f0c1b70134e6d980f9ad4801c9653c3a6
sha256: f63bb10ea915bfbc712077d169a5bfafa771ca726013b6871c4284917904ea5c
sha512: 5d03b8ba895ee7180edbe1b803b1861c408eed05c53c211a3c26dd3bf22c7c05203973f4c62a545a7f03d8d4efb5e51f28ce0f09963f085f3fbd7632c1b5c3f0
ssdeep: 12288:YnxShOZ4yNjjuAMJLvl+9ekoULIdDtJySLAAWmQ2CJbkfddRj8q4d32lKfYR4i:Ynxq8RjTMJcM/5ySLAAWmQXkfddh8ps
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.0.0.0
CompanyName: BlueWind
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename:
Translation: 0x0804 0x03a8

Win32/LockScreen.BKE also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.360689
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/LockScreen.82bae853
Cybereasonmalicious.398432
ESET-NOD32a variant of Win32/LockScreen.BKE
APEXMalicious
AvastWin32:Trojan-gen
BitDefenderGen:Variant.Zusy.360689
MicroWorld-eScanGen:Variant.Zusy.360689
Ad-AwareGen:Variant.Zusy.360689
BitDefenderThetaGen:NN.ZelphiF.34722.TG0@aSTl@4cb
McAfee-GW-EditionBehavesLike.Win32.Dropper.bh
FireEyeGeneric.mg.e3118b83984329da
EmsisoftGen:Variant.Zusy.360689 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.31A7B59
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.Zusy.D580F1
GDataGen:Variant.Zusy.360689
AhnLab-V3Trojan/Win32.HDC.C667329
McAfeeArtemis!E3118B839843
MAXmalware (ai score=83)
VBA32BScope.TrojanRansom.Crypmodadv
MalwarebytesMalware.AI.3182057375
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/LockScreen.D64C!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Win32/LockScreen.BKE?

Win32/LockScreen.BKE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment