Ransom

Generic.Ransom.Locky.45AD3BA7 removal instruction

Malware Removal

The Generic.Ransom.Locky.45AD3BA7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Locky.45AD3BA7 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Behavior consistent with a dropper attempting to download the next stage.
  • Exhibits behavior characteristic of Locky ransomware
  • Exhibits possible ransomware file modification behavior
  • Appends a known Locky ransomware file extension to files that have been encrypted
  • Creates a known Locky ransomware decryption instruction / key file.

Related domains:

tlfrjdmkasfjdipu.org
outsrdq.biz
qyqjendqnbn.su
ktllfwwunfekx.info
sahwxlkdcf.work
yhhpwbuqmk.click
vehqarqjovxt.ru
iylitxdbbsxlqw.biz
ukxjxaskxbndok.ru

How to determine Generic.Ransom.Locky.45AD3BA7?


File Info:

crc32: 06FF09E0
md5: 69d44252e8a793e5b77616bb24bf75c1
name: 69D44252E8A793E5B77616BB24BF75C1.mlw
sha1: 41b9d3d8db10e3d31ffcb52885a784fee125c62b
sha256: 10df0230fa1b229aead3ecf93bfde7c04c7675777937ae6028d680947dd2d5f5
sha512: 9198e78997a33ec99b9a7dbfab13f4cd84a9fe2bdaae6690799e3e5149eeac5634feb5f6ec63c009fa6b6de3d47d2221afb407adcb233cc47d9834d6b42f441a
ssdeep: 3072:/FXudOHOtj9TN4ESlRYndYoc/vxRwCXkrZnPmXgecZh0OTzMe9:/FXiBVuESlRcY3xRwwkrEQecsOPMe9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Locky.45AD3BA7 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005280651 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3976
CynetMalicious (score: 100)
ALYacGeneric.Ransom.Locky.45AD3BA7
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.3532
SangforRansom.Win32.Locky_7.se
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Locky.c2823333
K7GWTrojan ( 005280651 )
Cybereasonmalicious.2e8a79
CyrenW32/Locky.HM.gen!Eldorado
SymantecRansom.Locky!gm
ESET-NOD32a variant of Win32/Filecoder.Locky.C
APEXMalicious
AvastWin32:MalOb-IF [Cryp]
ClamAVWin.Ransomware.Locky-30744
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGeneric.Ransom.Locky.45AD3BA7
NANO-AntivirusTrojan.Win32.Agent.elhoqa
MicroWorld-eScanGeneric.Ransom.Locky.45AD3BA7
Ad-AwareGeneric.Ransom.Locky.45AD3BA7
SophosMal/Generic-S
ComodoTrojWare.Win32.Ransom.Locky.N@6q353j
BitDefenderThetaAI:Packer.73D7EEA11E
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_LOCKY.SM3
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.69d44252e8a793e5
EmsisoftGeneric.Ransom.Locky.45AD3BA7 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.alfvc
WebrootW32.Ransom.Gen
AviraHEUR/AGEN.1141479
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.1C1A24C
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Locky.A
ArcabitGeneric.Ransom.Locky.45AD3BA7
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.Locky.CT
AhnLab-V3Trojan/Win32.Locky.R184190
Acronissuspicious
McAfeeRansomware-GEB!69D44252E8A7
MAXmalware (ai score=83)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.AI.2057448532
PandaTrj/CI.A
TrendMicro-HouseCallRansom_LOCKY.SM3
RisingTrojan.Generic@ML.93 (RDML:yUWiIl3vDyI4lGrxptomPw)
YandexTrojan.GenAsa!jv4up8uEYXg
IkarusTrojan-Ransom.Locky
FortinetW32/Generic.AP.397190!tr
AVGWin32:MalOb-IF [Cryp]
Paloaltogeneric.ml

How to remove Generic.Ransom.Locky.45AD3BA7?

Generic.Ransom.Locky.45AD3BA7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment