Ransom Trojan

How to remove “Trojan.Ransom.Locky.DV”?

Malware Removal

The Trojan.Ransom.Locky.DV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Locky.DV virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior

How to determine Trojan.Ransom.Locky.DV?


File Info:

crc32: 9165BEFE
md5: c6f42210645ca1b8c31345ea40903639
name: C6F42210645CA1B8C31345EA40903639.mlw
sha1: f3cf551452b2155ff42c39348dc63ab6b688a2c9
sha256: 26697caa274d54729c80161d6244e3e427b2bfe1a2e97ab2178ebb776646d014
sha512: 27de8d49a015e3b2b895925521d02b7740a33f683486ccd493ff63a10f2cd0643c45d6df997ea45967b2c7f003a9ac3d3de28074a8f7d7bfb9044cec7524a9c4
ssdeep: 12288:ln+OGAIEDVblq76ChI9WaoCrBcUZn3kjzcLOo9Qx8JIxFFm9S:Ou3qLI9WToxVkn05uv
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.Locky.DV also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.13570
MicroWorld-eScanTrojan.Ransom.Locky.DV
FireEyeGeneric.mg.c6f42210645ca1b8
Qihoo-360Win32/Ransom.Locky.HxMBPrkA
ALYacTrojan.Ransom.Locky.DV
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Refinka.tp1v
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056f3f81 )
BitDefenderTrojan.Ransom.Locky.DV
K7GWTrojan ( 0056f3f81 )
Cybereasonmalicious.0645ca
BitDefenderThetaGen:NN.ZexaF.34608.KqW@a8OL@Pp
CyrenW32/Locky.CQ.gen!Eldorado
SymantecPacked.Generic.493
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Generickdz-7110558-0
KasperskyTrojan-Ransom.Win32.Locky.aeve
AlibabaRansom:Win32/generic.ali2000027
TencentWin32.Trojan.Locky.Tbii
Ad-AwareTrojan.Ransom.Locky.DV
TACHYONRansom/W32.Locky.601600.B
EmsisoftTrojan.Ransom.Locky.DV (B)
ComodoTrojWare.Win32.Dynamer.FXOH@7bgu5o
F-SecureHeuristic.HEUR/AGEN.1120889
TrendMicroRansom_CERBER.SMALY0
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
SophosML/PE-A + Troj/Agent-AXHD
IkarusTrojan.Win32.Lebag
AviraHEUR/AGEN.1120889
Antiy-AVLTrojan[Ransom]/Win32.Locky
MicrosoftRansom:Win32/Locky.A
ArcabitTrojan.Ransom.Locky.DV
AhnLab-V3Trojan/Win32.Lukitus.R209908
ZoneAlarmTrojan-Ransom.Win32.Locky.aeve
GDataWin32.Trojan.Kryptik.IU
CynetMalicious (score: 100)
ESET-NOD32a variant of Win32/Kryptik.FXKK
Acronissuspicious
McAfeeRansomware-GEO!C6F42210645C
MAXmalware (ai score=100)
VBA32Trojan.FakeAV.01657
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SMALY0
RisingRansom.Locky!8.1CD4 (C64:YzY0Ojj/xjJ6F4Ej)
YandexTrojan.GenAsa!JwaLMaTUpIA
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.GCVH!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Ransom.Locky.DV?

Trojan.Ransom.Locky.DV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment