Malware

Win32:Locky-H [Trj] information

Malware Removal

The Win32:Locky-H [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Locky-H [Trj] virus can do?

  • Network activity detected but not expressed in API logs

How to determine Win32:Locky-H [Trj]?


File Info:

crc32: 74BEDE09
md5: 9d0703b634400c16700f22ad2d2552b3
name: 9D0703B634400C16700F22AD2D2552B3.mlw
sha1: a32d5704216aa36e7b52179f8d3b3bb6e4aa9ace
sha256: 07c949625aff48170244939cfee277a84727d4bddfbe311305f54b9c07f1a2ef
sha512: 281452aadb6dcc986cab130a70b9cb1cbcb1c08c90cad2491a980478441f2561d3d7d8a6083268d679c06bc56a6238a6d382b77f90a5721b37ec8542448d7e53
ssdeep: 3072:KPrFhHeoXPitLNSOD4KNRkoFnyAkFVSZJgN:0T/itLxD4K3JFFkFL
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Locky-H [Trj] also known as:

K7AntiVirusTrojan ( 005280651 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4032
ALYacGen:Variant.Zusy.182917
CylanceUnsafe
K7GWTrojan ( 005280651 )
Cybereasonmalicious.634400
SymantecRansom.TeslaCrypt
APEXMalicious
AvastWin32:Locky-H [Trj]
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Zusy.182917
NANO-AntivirusTrojan.Win32.Encoder.ebdtwf
MicroWorld-eScanGen:Variant.Zusy.182917
Ad-AwareGen:Variant.Zusy.182917
SophosMal/Generic-S
ComodoMalware@#3gubcs0koq1aw
BitDefenderThetaGen:NN.ZexaF.34142.gqW@auncT1
VIPRETrojan.Win32.Locky.md (v)
TrendMicroRansom_LOCKY.SM3
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
FireEyeGeneric.mg.9d0703b634400c16
EmsisoftGen:Variant.Zusy.182917 (B)
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASBOL.382A
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/Locky!rfn
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Zusy.182917
AhnLab-V3Trojan/Win32.Locky.C1347002
McAfeeArtemis!9D0703B63440
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.Locky
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_LOCKY.SM3
RisingTrojan.Generic@ML.100 (RDML:yVf/+Dn2HoOx+AqBrWQ6kg)
Ikaruspossible-Threat.Decrypter.Ransom-Locky
FortinetW32/RANSOM.SM3!tr
AVGWin32:Locky-H [Trj]
Paloaltogeneric.ml

How to remove Win32:Locky-H [Trj]?

Win32:Locky-H [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment