Categories: Ransom

Generic.Ransom.Locky.6D27816E removal instruction

The Generic.Ransom.Locky.6D27816E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Locky.6D27816E virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the Locky malware family

How to determine Generic.Ransom.Locky.6D27816E?


File Info:

name: BA8EAB095A834D6F2AA2.mlwpath: /opt/CAPEv2/storage/binaries/76cd695b508001ac32e40e9cef8d590387d1ed245ddf5f8f1b02c44340e5ac6acrc32: A44388B1md5: ba8eab095a834d6f2aa21d37f0652953sha1: f7374b6b5f6950c11063fb52780a20a2cf8ac412sha256: 76cd695b508001ac32e40e9cef8d590387d1ed245ddf5f8f1b02c44340e5ac6asha512: 2ea9c27624fca0d3aaa91637ce44c087bf228c0c4691dad8eef0550b308533c8c2954a3850c77460c3b2bcc28351350ccda36c183349e47671961bdf6d9a4e3bssdeep: 3072:6upTBTsQY62t/TzUL6qRAqLK1irPkLNwkT:6upTyFf86qRbL0irsytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15345AF1231D0C571C4B31930EDA5ABA159FDF8B54DB24B9BB3AC163E2E61AC08E74787sha3_384: db9b58b1f502f8ef502d5f48f73bbd9c8fa8cafb8e51f604dfda3e00400e79c48f43e29dea1b9ada1b7df2cbfac604c5ep_bytes: e9560b00000058055a0b00008b3003f0timestamp: 2010-09-07 20:11:05

Version Info:

0: [No Data]

Generic.Ransom.Locky.6D27816E also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Locky.j!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.ba8eab095a834d6f
McAfee GenericRXRR-VO!BA8EAB095A83
Cylance Unsafe
Sangfor Ransom.Win32.Locky_7.se
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Locky.837d1800
K7GW Trojan ( 0052964f1 )
K7AntiVirus Trojan ( 0052964f1 )
Cyren W32/Trojan.ADOJ-1428
Symantec SMG.Ransom!gen
ESET-NOD32 a variant of Win32/Filecoder.Locky.H
APEX Malicious
Paloalto generic.ml
ClamAV Win.Ransomware.Locky-30744
Kaspersky Trojan-Ransom.Win32.Locky.acy
BitDefender Generic.Ransom.Locky.6D27816E
MicroWorld-eScan Generic.Ransom.Locky.6D27816E
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Filecoder.Phgo
Ad-Aware Generic.Ransom.Locky.6D27816E
Emsisoft Generic.Ransom.Locky.6D27816E (B)
DrWeb Trojan.Encoder.3976
TrendMicro TROJ_GEN.R002C0OB822
McAfee-GW-Edition GenericRXRR-VO!BA8EAB095A83
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Generic.Ransom.Locky.6D27816E
Jiangmin Trojan/Refroso.afgk
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.352506C
Gridinsoft Ransom.Win32.AI.sa
Arcabit Generic.Ransom.Locky.6D27816E
ZoneAlarm Trojan-Ransom.Win32.Locky.acy
Microsoft Trojan:Win32/Sabsik.FL.B!ml
AhnLab-V3 Trojan/Win.Locky.C4960695
Acronis suspicious
BitDefenderTheta AI:Packer.6A7072D91E
ALYac Generic.Ransom.Locky.6D27816E
VBA32 TrojanRansom.Locky
Malwarebytes Malware.AI.2057448532
TrendMicro-HouseCall TROJ_GEN.R002C0OB822
Rising Ransom.Locky!8.1CD4 (CLOUD)
Yandex Trojan.Locky!jFF4LsMH5KM
Ikarus Worm.Win32.Vercuser
eGambit Generic.Malware
Fortinet W32/Filecoder_Locky.H!tr.ransom
AVG Win32:Trojan-gen
Cybereason malicious.95a834
Panda Trj/CI.A

How to remove Generic.Ransom.Locky.6D27816E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago