Malware

Win32/LockScreen.BPS removal tips

Malware Removal

The Win32/LockScreen.BPS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/LockScreen.BPS virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/LockScreen.BPS?


File Info:

crc32: 7DA6B2EA
md5: 8d15a9ecc0c6a965abb7b8287cee9b5a
name: 8D15A9ECC0C6A965ABB7B8287CEE9B5A.mlw
sha1: c3deab0876f367441140ad1c5abc1e9b0682edc6
sha256: 0f3b03ce8b1a9d1ea116804ef82dd9cb57a292d416f1b6d08a9f56b4e8241a80
sha512: 5bb92f59d4cd4f6a1925f19ec9967287e4f5aa1ce56bd994909589a13b0bfc208086782b1d03e4ce03a61e75e487f8ecb2907fdd18cf84ccb9d7ba0f80259429
ssdeep: 6144:Mr4GSn4VVoAaVZNa+/WuB/36RMBjv5xP/EEoDV9Ep7paXI6EE/l7uqtK:Y4G+4VVoAoZXfARMDNEEn3aXxJz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation
InternalName: Services.exe
FileVersion: 5.8.2.0
CompanyName: Microsoft Corporation
LegalTrademarks: xa9 Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 5.8.2.0
FileDescription: Service Pack
OriginalFilename: Services.exe
Translation: 0x0419 0x04e3

Win32/LockScreen.BPS also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 7000000f1 )
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.RegistryDisabler.yG0@aiPKjcfc
McAfeeArtemis!8D15A9ECC0C6
CylanceUnsafe
ZillyaTrojan.LockScreen.Win32.9956
SangforTrojan.Win32.Delfsnif.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Delfsnif.8644e38b
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.cc0c6a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/LockScreen.BPS
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 90)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.RegistryDisabler.yG0@aiPKjcfc
NANO-AntivirusTrojan.Win32.FKM.esvpnk
TencentWin32.Trojan.Lockscreen.Eawz
Ad-AwareGen:Trojan.RegistryDisabler.yG0@aiPKjcfc
SophosMal/Generic-S
ComodoTrojWare.Win32.Spy.Banker.Gen@1qlojk
BitDefenderThetaAI:Packer.31184D631C
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DK820
McAfee-GW-EditionBehavesLike.Win32.Backdoor.fh
FireEyeGen:Trojan.RegistryDisabler.yG0@aiPKjcfc
EmsisoftGen:Trojan.RegistryDisabler.yG0@aiPKjcfc (B)
AviraTR/Crypt.FKM.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:AndroidOS/LockScreen
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Trojan.RegistryDisabler.yG0@aiPKjcfc
VBA32Trojan-Ransom.Winlock.gen
MAXmalware (ai score=100)
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DK820
RisingTrojan.Delfsnif!8.8DC (TFE:5:2XgtgKrW80H)
YandexTrojan.Agent!i8DOTZWSys0
IkarusTrojan.VBS.Runner
FortinetW32/LockScreen.BPS!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HgIASOsA

How to remove Win32/LockScreen.BPS?

Win32/LockScreen.BPS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment