Ransom

Ransom:Win32/Locky.H!bit removal instruction

Malware Removal

The Ransom:Win32/Locky.H!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Locky.H!bit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Attempts to connect to a dead IP:Port (6 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Behavior consistent with a dropper attempting to download the next stage.
  • Exhibits behavior characteristic of Locky ransomware
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.fogileve.com
apps.identrust.com
crl.identrust.com
r3.o.lencr.org
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine Ransom:Win32/Locky.H!bit?


File Info:

crc32: 13C75470
md5: 24271a37c49f4f1af85f11981a692c7f
name: 24271A37C49F4F1AF85F11981A692C7F.mlw
sha1: 994aef3ec6216ba3e7f26d890990f5fa974cd3e9
sha256: f196a81eab51eadbcf3c5171c3c23ce35a7320a8434676ac9265dda2c0aec229
sha512: 847207535d295434874daff5aa6becad75c6f8a177b3d16a3624969c76b416af8e10709c1a86a96ec3275215aedcb94c78e5842d059fed7ebaa658f11a4ff825
ssdeep: 12288:5Ztq8213MaAOYetrMrM0uPDzcjmA13QwncT0GT7t5uHc:5ZE8MMatYerMNu78h13QIcTJvt2
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Locky.H!bit also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Locky.DT
FireEyeGeneric.mg.24271a37c49f4f1a
McAfeeRansomware-GHE!24271A37C49F
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0051918c1 )
BitDefenderTrojan.Ransom.Locky.DT
K7GWTrojan ( 0051918c1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Locky.CP.gen!Eldorado
SymantecRansom.Locky.B
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Tofsee-6345150-0
KasperskyTrojan-Ransom.Win32.Locky.afhn
AlibabaRansom:Win32/Locky.1f95bcbb
NANO-AntivirusTrojan.Win32.Locky.ethsky
ViRobotTrojan.Win32.U.Locky.593920
RisingTrojan.Kryptik!1.AE11 (CLASSIC)
Ad-AwareTrojan.Ransom.Locky.DT
EmsisoftTrojan.Ransom.Locky.DT (B)
ComodoBackdoor.Win32.Poison.FXLW@7ayjdi
F-SecureHeuristic.HEUR/AGEN.1120889
DrWebTrojan.Encoder.13570
ZillyaTrojan.Cryptor.Win32.210
TrendMicroRansom_CERBER.SMALY0
McAfee-GW-EditionBehavesLike.Win32.Ransomware.hc
SophosML/PE-A + Mal/Elenoocka-E
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Locky.dnf
AviraHEUR/AGEN.1120889
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Refinka
MicrosoftRansom:Win32/Locky.H!bit
ArcabitTrojan.Ransom.Locky.DT
SUPERAntiSpywareRansom.Cerber/Variant
ZoneAlarmTrojan-Ransom.Win32.Locky.afhn
GDataWin32.Trojan.Kryptik.IY
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/RansomCrypt.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.KqW@a0UL6Qp
ALYacTrojan.Ransom.LockyCrypt
TACHYONRansom/W32.Locky.593920.B
VBA32BScope.Trojan.Zbot.2312
MalwarebytesMalware.AI.453435698
PandaTrj/RnkBend.A
ESET-NOD32a variant of Win32/Kryptik.FXIU
TrendMicro-HouseCallRansom_CERBER.SMALY0
TencentMalware.Win32.Gencirc.11699ad7
YandexTrojan.GenAsa!xNjxtgAxo+g
IkarusTrojan-Ransom.Locky
eGambitUnsafe.AI_Score_96%
FortinetW32/GenKryptik.BHMX!tr
WebrootW32.Trojan.Gen
AVGWin32:Malware-gen
Cybereasonmalicious.7c49f4
AvastWin32:Malware-gen
Qihoo-360Win32/Ransom.Locky.HxQBQEsA

How to remove Ransom:Win32/Locky.H!bit?

Ransom:Win32/Locky.H!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment