Malware

Win32/LockScreen.VC removal

Malware Removal

The Win32/LockScreen.VC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/LockScreen.VC virus can do?

  • Executable code extraction
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Win32/LockScreen.VC?


File Info:

crc32: 08142A80
md5: 1d724ab15509af5f0502099a84cc649c
name: 1D724AB15509AF5F0502099A84CC649C.mlw
sha1: 908ddcbbbc1b72d470d9c3dd0183f145489f7aa2
sha256: 7528a13ca85d4a737468e74bc0bea6a22847b06ec74a1871814c2072df682e25
sha512: a6ea58d147ec7728100af92eba85d8776508ce3253cfce3c3bc21abdcfb3ed6412b37011724ee76f68452bb920ceb52146e41d1760b72034529debcf61737a5d
ssdeep: 1536:f27npHsnFVW7yiYheXDfeb4IA6k0wDjvjYG7F45SkepGnO8TYkl:e7npHsFCYh+WcIFk0kuEPAn/Ykl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName:
FileVersion:
CompanyName:
ProductName:
ProductVersion:
OriginalFilename:
Translation: 0x0409 0x04b0

Win32/LockScreen.VC also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e4091 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.1764
MicroWorld-eScanGen:Trojan.Heur.VP.jm0@ayUmaGbi
ALYacGen:Trojan.Heur.VP.jm0@ayUmaGbi
ZillyaTrojan.LockScreen.Win32.7483
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/ChameleonUnlicence.15d4fb4e
K7GWTrojan ( 0055e4091 )
Cybereasonmalicious.15509a
ESET-NOD32a variant of Win32/LockScreen.VC
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.ChameleonUnlicence.gf
BitDefenderGen:Trojan.Heur.VP.jm0@ayUmaGbi
NANO-AntivirusTrojan.Win32.Winlock.efavrg
TencentWin32.Trojan.Chameleonunlicence.Eanq
Ad-AwareGen:Trojan.Heur.VP.jm0@ayUmaGbi
SophosML/PE-A + Mal/Generic-G
ComodoMalware@#2jfex6mv2acda
BitDefenderThetaAI:Packer.8C3A5F8F1F
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Rimecud.ch
FireEyeGeneric.mg.1d724ab15509af5f
EmsisoftGen:Trojan.Heur.VP.jm0@ayUmaGbi (B)
JiangminTrojan/ChameleonUnlicence.i
AviraTR/Dropper.Gen
eGambitGeneric.Malware
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Dynamer!ac
AegisLabTrojan.Win32.VB.lbNM
GDataGen:Trojan.Heur.VP.jm0@ayUmaGbi
AhnLab-V3Trojan/Win32.HDC.C27830
McAfeeGenericR-DZJ!1D724AB15509
MAXmalware (ai score=98)
VBA32SScope.Trojan.VBRA.177
RisingRansom.ChameleonUnlicence!8.4EB0 (CLOUD)
YandexTrojan.ChameleonUnlicence!sjAwY5mMiYU
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.AC.29B6F4!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HgIASOYA

How to remove Win32/LockScreen.VC?

Win32/LockScreen.VC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment