Ransom

Generic.Ransom.Locky.6D27816E removal instruction

Malware Removal

The Generic.Ransom.Locky.6D27816E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Locky.6D27816E virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the Locky malware family

How to determine Generic.Ransom.Locky.6D27816E?


File Info:

name: BA8EAB095A834D6F2AA2.mlw
path: /opt/CAPEv2/storage/binaries/76cd695b508001ac32e40e9cef8d590387d1ed245ddf5f8f1b02c44340e5ac6a
crc32: A44388B1
md5: ba8eab095a834d6f2aa21d37f0652953
sha1: f7374b6b5f6950c11063fb52780a20a2cf8ac412
sha256: 76cd695b508001ac32e40e9cef8d590387d1ed245ddf5f8f1b02c44340e5ac6a
sha512: 2ea9c27624fca0d3aaa91637ce44c087bf228c0c4691dad8eef0550b308533c8c2954a3850c77460c3b2bcc28351350ccda36c183349e47671961bdf6d9a4e3b
ssdeep: 3072:6upTBTsQY62t/TzUL6qRAqLK1irPkLNwkT:6upTyFf86qRbL0irsy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15345AF1231D0C571C4B31930EDA5ABA159FDF8B54DB24B9BB3AC163E2E61AC08E74787
sha3_384: db9b58b1f502f8ef502d5f48f73bbd9c8fa8cafb8e51f604dfda3e00400e79c48f43e29dea1b9ada1b7df2cbfac604c5
ep_bytes: e9560b00000058055a0b00008b3003f0
timestamp: 2010-09-07 20:11:05

Version Info:

0: [No Data]

Generic.Ransom.Locky.6D27816E also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Locky.j!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.ba8eab095a834d6f
McAfeeGenericRXRR-VO!BA8EAB095A83
CylanceUnsafe
SangforRansom.Win32.Locky_7.se
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Locky.837d1800
K7GWTrojan ( 0052964f1 )
K7AntiVirusTrojan ( 0052964f1 )
CyrenW32/Trojan.ADOJ-1428
SymantecSMG.Ransom!gen
ESET-NOD32a variant of Win32/Filecoder.Locky.H
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Ransomware.Locky-30744
KasperskyTrojan-Ransom.Win32.Locky.acy
BitDefenderGeneric.Ransom.Locky.6D27816E
MicroWorld-eScanGeneric.Ransom.Locky.6D27816E
AvastWin32:Trojan-gen
TencentWin32.Trojan.Filecoder.Phgo
Ad-AwareGeneric.Ransom.Locky.6D27816E
EmsisoftGeneric.Ransom.Locky.6D27816E (B)
DrWebTrojan.Encoder.3976
TrendMicroTROJ_GEN.R002C0OB822
McAfee-GW-EditionGenericRXRR-VO!BA8EAB095A83
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGeneric.Ransom.Locky.6D27816E
JiangminTrojan/Refroso.afgk
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.352506C
GridinsoftRansom.Win32.AI.sa
ArcabitGeneric.Ransom.Locky.6D27816E
ZoneAlarmTrojan-Ransom.Win32.Locky.acy
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Locky.C4960695
Acronissuspicious
BitDefenderThetaAI:Packer.6A7072D91E
ALYacGeneric.Ransom.Locky.6D27816E
VBA32TrojanRansom.Locky
MalwarebytesMalware.AI.2057448532
TrendMicro-HouseCallTROJ_GEN.R002C0OB822
RisingRansom.Locky!8.1CD4 (CLOUD)
YandexTrojan.Locky!jFF4LsMH5KM
IkarusWorm.Win32.Vercuser
eGambitGeneric.Malware
FortinetW32/Filecoder_Locky.H!tr.ransom
AVGWin32:Trojan-gen
Cybereasonmalicious.95a834
PandaTrj/CI.A

How to remove Generic.Ransom.Locky.6D27816E?

Generic.Ransom.Locky.6D27816E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment