Ransom

Ransom.LockCrypt.9 removal guide

Malware Removal

The Ransom.LockCrypt.9 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.LockCrypt.9 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to delete volume shadow copies
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to modify UAC prompt behavior
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom.LockCrypt.9?


File Info:

crc32: 505E68D5
md5: e6d1a5014e590e5c7ae1c418ebfb6fb2
name: E6D1A5014E590E5C7AE1C418EBFB6FB2.mlw
sha1: 84a2880653d0bcdf16ed56f5df011c75c946c57c
sha256: 51c324ec778830a8556d3b3bf626cabdc637394b19b064cfd3e8079132ccb764
sha512: a299019065e69867f1cad852d221c2462176ed535d04f32b205ebee0463f3b50f4ec111edf318411ae4622e12ad21000063bd80c1e3af3a50a5abb516989690e
ssdeep: 1536:BwtOzTGccZkdUg25OYd9ATqu7DPDTgRxa0vA2sxpJzt3zan7hTDaYW:BwtOHG2Ug4jAuu7DbTZ0UxpJon7hfG
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

0: [No Data]

Ransom.LockCrypt.9 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.LockCrypt.9
CylanceUnsafe
ZillyaTrojan.Bsymem.Win32.60
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Injector.a030a55f
K7GWTrojan ( 0053d3a81 )
K7AntiVirusTrojan ( 0053d3a81 )
SymantecRansom.GandCrab
ESET-NOD32a variant of Win32/Injector.EAPH
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Lockcrypt-6996994-0
KasperskyTrojan-Ransom.Win32.Encoder.xb
BitDefenderGen:Variant.Ransom.LockCrypt.9
NANO-AntivirusTrojan.Win32.Noon.fifgdd
MicroWorld-eScanGen:Variant.Ransom.LockCrypt.9
TencentMalware.Win32.Gencirc.10cc5daf
Ad-AwareGen:Variant.Ransom.LockCrypt.9
SophosMal/Generic-S
ComodoMalware@#2ncegzubdyciq
F-SecureHeuristic.HEUR/AGEN.1127368
BitDefenderThetaGen:NN.ZexaF.34608.fmZfa0d9Ydd
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.mc
FireEyeGeneric.mg.e6d1a5014e590e5c
EmsisoftGen:Variant.Ransom.LockCrypt.9 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Bsymem.ai
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1127368
Antiy-AVLGrayWare/Win32.Unwaders
MicrosoftTrojan:Win32/Occamy.B
ArcabitTrojan.Ransom.LockCrypt.9
AegisLabTrojan.Win32.Encoder.4!c
ZoneAlarmTrojan-Ransom.Win32.Encoder.xb
GDataGen:Variant.Ransom.LockCrypt.9
Acronissuspicious
McAfeeArtemis!E6D1A5014E59
MAXmalware (ai score=99)
VBA32Trojan.Bsymem
MalwarebytesMalware.Heuristic.1001
PandaTrj/GdSda.A
RisingMalware.Obscure/Heur!1.9E03 (CLOUD)
YandexTrojan.Encoder!00nb6TTu1Vw
IkarusTrojan.Win32.Injector
FortinetW32/Filecoder.NPA!tr.ransom
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360HEUR/QVM17.0.2947.Malware.Gen

How to remove Ransom.LockCrypt.9?

Ransom.LockCrypt.9 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment