Malware

Win32/LockScreen.YB removal guide

Malware Removal

The Win32/LockScreen.YB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/LockScreen.YB virus can do?

  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Installs an hook procedure to monitor for mouse events
  • Sniffs keystrokes
  • Attempts to restart the guest VM
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
redirector.gvt1.com
r8—sn-bpb5oxu-3c2r.gvt1.com
update.googleapis.com

How to determine Win32/LockScreen.YB?


File Info:

crc32: CE4AACE8
md5: ec94f3b155556ee26897de77103263d2
name: EC94F3B155556EE26897DE77103263D2.mlw
sha1: bf81e0c07ff12140b9829cd698c6a28cc46ff62e
sha256: 10839eefe6d0b797ffd153687d53908e85eb509fa9011286f7eaa3e7bbe18381
sha512: 2e11e7607cf4d9d8e384e17c3c43f0d1242c2cb60a2d4a32a9d6b9f898905ef79633221546ea9850d00d348cd1ec2d3d4f6e40ccebdef4d30e38571d5f652f17
ssdeep: 768:w5zeX5cUo6Cg43B3KUEf8rKOFwbquxuzdB2jhbhikGyRvED/nUJgiTUA0O6a+s8:kqXoa4VKUrK8ouBB+tikiUJgFs4V
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/LockScreen.YB also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055e4091 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop2.63446
CynetMalicious (score: 100)
ALYacGen:Variant.Ser.Mikey.2065
CylanceUnsafe
ZillyaTrojan.LockScreen.Win32.7236
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/LockScreen.52d2af1f
K7GWTrojan ( 0055e4091 )
Cybereasonmalicious.155556
CyrenW32/Ransom.E.gen!Eldorado
SymantecTrojan.Ransomlock.F
ESET-NOD32a variant of Win32/LockScreen.YB
APEXMalicious
AvastWin32:LockScreen-DE [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ser.Mikey.2065
NANO-AntivirusTrojan.Win32.HmBlocker.cemlin
MicroWorld-eScanGen:Variant.Ser.Mikey.2065
TencentWin32.Trojan.Lockscreen.Anfo
Ad-AwareGen:Variant.Ser.Mikey.2065
SophosML/PE-A + Mal/EncPk-ZC
ComodoTrojWare.Win32.Trojan.Ransom.~C@465pdo
BitDefenderThetaAI:Packer.94EFE6EE1F
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.mm
FireEyeGeneric.mg.ec94f3b155556ee2
EmsisoftGen:Variant.Ser.Mikey.2065 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/HomoBlocker.bk
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.9A1B4C
MicrosoftTrojan:Win32/Occamy.C
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Variant.Ser.Mikey.2065
AhnLab-V3Trojan/Win32.HmBlocker.C4096274
McAfeeArtemis!EC94F3B15555
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.Papras
PandaTrj/CI.A
RisingTrojan.Generic@ML.97 (RDML:0RWCiXUgiC/mjVlnNSTYOw)
YandexTrojan.GenAsa!66ZSSs8h8+Q
IkarusTrojan-Ransom.HmBlocker
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.XOR!tr
AVGWin32:LockScreen-DE [Trj]
Paloaltogeneric.ml

How to remove Win32/LockScreen.YB?

Win32/LockScreen.YB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment