Malware

How to remove “Win32/LockScreen.VD”?

Malware Removal

The Win32/LockScreen.VD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/LockScreen.VD virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/LockScreen.VD?


File Info:

crc32: 09949671
md5: 2dfb7377a6ac1ae61908dd49d918e2ed
name: 2DFB7377A6AC1AE61908DD49D918E2ED.mlw
sha1: 9cdc2502bb850e24d307a0d0a559e8b5f6eb6a0d
sha256: 140fcbcceeaacef9bb3955b71cc8e666e04cae260675b6ba4c93416ca0e16150
sha512: dec3fb835a60829a8a62dbf086eeedde725cb161b62178c8a57011b27cac6460c582ed1aee62006628088e281b21cc9da08e2207720a1a1a5c9da241f87c77e8
ssdeep: 6144:vMTC3EiKKl4UVcnXvmgB+dT8LnXFtqoBZGESovE:mtzUVeztRZNpc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/LockScreen.VD also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e4091 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur2.GZ.tyW@bSpzAYic
CylanceUnsafe
ZillyaTrojan.Losya.Win32.60
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/LockScreen.597850be
K7GWTrojan ( 0055e4091 )
Cybereasonmalicious.7a6ac1
CyrenW32/Trojan.GWAR-6252
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/LockScreen.VD
APEXMalicious
AvastWin32:Krajabot-G [Trj]
KasperskyTrojan-Ransom.Win32.Losya.ah
BitDefenderGen:Trojan.Heur2.GZ.tyW@bSpzAYic
NANO-AntivirusTrojan.Win32.Losya.ctssv
ViRobotTrojan.Win32.A.Losya.313856
MicroWorld-eScanGen:Trojan.Heur2.GZ.tyW@bSpzAYic
TencentWin32.Trojan.Losya.rkt
Ad-AwareGen:Trojan.Heur2.GZ.tyW@bSpzAYic
SophosML/PE-A + Mal/Zbot-AV
ComodoMalware@#tpku5yqaus74
BitDefenderThetaAI:Packer.5DF8180A20
VIPREVirTool.Win32.Obfuscator.da!j (v)
TrendMicroTROJ_SPYEYE.SMEP-R12
McAfee-GW-EditionBehavesLike.Win32.Generic.fm
FireEyeGeneric.mg.2dfb7377a6ac1ae6
EmsisoftGen:Trojan.Heur2.GZ.tyW@bSpzAYic (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Losya.i
WebrootW32.Rimod.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1994186
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/LockScreen.BA
GDataGen:Trojan.Heur2.GZ.tyW@bSpzAYic
Acronissuspicious
McAfeeArtemis!2DFB7377A6AC
MAXmalware (ai score=100)
VBA32Trojan.LE.01253
PandaGeneric Malware
TrendMicro-HouseCallTROJ_SPYEYE.SMEP-R12
RisingTrojan.Generic@ML.99 (RDML:ZnBYZNylFchPlh0t90apDg)
YandexTrojan.Losya!E5jqvlCR/QY
IkarusTrojan.Win32.Spyeye
FortinetW32/Kryptik.NAS!tr
AVGWin32:Krajabot-G [Trj]
Paloaltogeneric.ml

How to remove Win32/LockScreen.VD?

Win32/LockScreen.VD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment