Malware

Win32/LockScreen.BVN removal guide

Malware Removal

The Win32/LockScreen.BVN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/LockScreen.BVN virus can do?

  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • Disables host Start Menu search
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Removes Start menu and Taskbar pinned programs
  • Removes default programs, folders and network connections from Start menu
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Attempts to disable or modify Explorer Folder Options
  • Disables host Power options (shutdown, logoff, lock, change password)
  • Attempts to disable or modify the Run command from the Start menu and the New Task (Run) command from Task Manager
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/LockScreen.BVN?


File Info:

name: 1B166B25FF6BC473FB31.mlw
path: /opt/CAPEv2/storage/binaries/ec677b2482850f644f41532288b8d6536d02ff8307381b47664706f732d202b5
crc32: 5CA01964
md5: 1b166b25ff6bc473fb319a15b1751f25
sha1: e01cc282a0d438deef2c2deb12c672b040d8d541
sha256: ec677b2482850f644f41532288b8d6536d02ff8307381b47664706f732d202b5
sha512: 63e402e0c97f7d3d2924404c42fe0383a4b215af50aa001b53c2d714b876f35512dfb4d6716a0fd6d8d65cc759fd911e23bad0f5d9f08c3d6595bcae5cd88c9e
ssdeep: 24576:3w8R9f8WDAe8aDz1zG/Jq0oiVxX0fN8TS0/W8k2J:A8RYc6kET018TXWE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C757D75A750C437D2232634AC9B96686D39BF735D18DA43BAE13DCCAF32B853821253
sha3_384: 197f251a56977817cc784a0d062214b2571b73982ddc30163573e506b1e2b77d61e4d8de4c0f3712fe59ef0e757bf586
ep_bytes: 558bec83c4f0b854f05100e83476eeff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/LockScreen.BVN also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Zusy.443444
ClamAVWin.Malware.Zusy-10005023-0
FireEyeGeneric.mg.1b166b25ff6bc473
MalwarebytesLockScreen.Trojan.ScreenLocker.DDS
ZillyaTrojan.LockScreen.Win32.13567
SangforTrojan.Win32.Lockscreen.V510
K7AntiVirusTrojan ( 0059367f1 )
AlibabaRansom:Win32/Somhoveran.f9aa46e6
K7GWTrojan ( 0059367f1 )
Cybereasonmalicious.2a0d43
BitDefenderThetaGen:NN.ZelphiF.36348.KHW@a4K9SIhU
CyrenW32/Injector.KMJI-0239
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/LockScreen.BVN
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Zusy.443444
NANO-AntivirusTrojan.Win32.LockScreen.jvxque
ViRobotTrojan.Win.Z.Lockscreen.1649152
AvastWin32:LockScreen-AJA [Trj]
RisingTrojan.LockScreen!8.1AF (TFE:5:dnRlwDvTEDF)
EmsisoftGen:Variant.Zusy.443444 (B)
F-SecureTrojan.TR/Ransom.ngeqn
VIPREGen:Variant.Zusy.443444
McAfee-GW-EditionGenericRXWF-VC!1B166B25FF6B
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Zusy.443444
JiangminTrojan.Agent.engw
AviraTR/Ransom.ngeqn
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Agent
ArcabitTrojan.Zusy.D6C434
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
MicrosoftTrojan:Script/Phonzy.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.NR.R575935
VBA32TScope.Trojan.Delf
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PH523
TencentMalware.Win32.Gencirc.10bea8e8
IkarusPUA.GameCheat
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/LockScreen.BVN!tr
AVGWin32:LockScreen-AJA [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/LockScreen.BVN?

Win32/LockScreen.BVN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment