Ransom Trojan

Trojan-Ransom.Win32.Locky.wsz information

Malware Removal

The Trojan-Ransom.Win32.Locky.wsz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Locky.wsz virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Ransom.Win32.Locky.wsz?


File Info:

crc32: 409FC92C
md5: b507af57bb662741920dfac3e96effd0
name: B507AF57BB662741920DFAC3E96EFFD0.mlw
sha1: 59f817ea2641479e29b51a18b66502c9b20c8910
sha256: 5033debe75d741c09b86f2b4826309f3078b320a2900e7935972b846a2ea22d8
sha512: dd346591ac9d77158531c6f1f845d2f9417ebc17c430991493f469101ea28d7cd900d0fe3e529719842336eb911a8a1f6ed6bc0e127774e39182e9670ccfac94
ssdeep: 3072:plwBG0xQ7/KsC7u3g/OeptSZM/21NF247Epzz5yr9Wye:7R7/H4u3gmeqckpmoG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Locky.wsz also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.BrsecmonE.1
FireEyeGeneric.mg.b507af57bb662741
McAfeeArtemis!B507AF57BB66
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.BrsecmonE.1
K7GWTrojan ( 0055dd191 )
K7AntiVirusTrojan ( 0055dd191 )
SymantecTrojan.Gen
APEXMalicious
KasperskyTrojan-Ransom.Win32.Locky.wsz
AlibabaRansom:Win32/Locky.578801f1
RisingTrojan.Ransom-Locky!8.4655 (CLOUD)
Ad-AwareTrojan.BrsecmonE.1
TACHYONRansom/W32.Locky.127125
EmsisoftTrojan.BrsecmonE.1 (B)
DrWebTrojan.Encoder.3976
ZillyaTrojan.Locky.Win32.2297
TrendMicroRansom_LOCKY.F116LJ
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
SophosMal/Generic-S
JiangminTrojan.Locky.cwv
Antiy-AVLTrojan[Ransom]/Win32.Locky
MicrosoftTrojan:Win32/Glupteba!ml
ArcabitTrojan.BrsecmonE.1
ZoneAlarmTrojan-Ransom.Win32.Locky.wsz
GDataTrojan.BrsecmonE.1
CynetMalicious (score: 100)
Acronissuspicious
ALYacTrojan.BrsecmonE.1
MAXmalware (ai score=80)
VBA32BScope.TrojanDownloader.Agent
PandaTrj/CI.A
TrendMicro-HouseCallRansom_LOCKY.F116LJ
TencentMalware.Win32.Gencirc.114b16f6
YandexTrojan.GenAsa!49RMrY9zbTg
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Locky.WSZ!tr
WebrootW32.Trojan.Ransom
Cybereasonmalicious.7bb662
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Ransom.934

How to remove Trojan-Ransom.Win32.Locky.wsz?

Trojan-Ransom.Win32.Locky.wsz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment