Categories: Ransom

About “Ransom:Win32/Locky.A” infection

The Ransom:Win32/Locky.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Locky.A virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Behavior consistent with a dropper attempting to download the next stage.
  • Exhibits behavior characteristic of Locky ransomware
  • Anomalous binary characteristics

Related domains:

ossdstdhyn.in
jctdton.de
ldcbn.uk
gmgfbpdfoqndp.tf
igouuciilue.be
rldenpwmu.tf
muhtrw.de
oookjkbmyvsbgtn.nl

How to determine Ransom:Win32/Locky.A?


File Info:

crc32: 3E7713F7md5: abe3b36546ebb307debc4fe1b57eeb7fname: 98yt.exesha1: 8c22ca5ec95dbc10c513c0d01b8ee70829fda1e0sha256: 9dc5c17737d5db4a96989fb4f0189f54ce12ba0f83ff507c5dc7c35cf35d0864sha512: 03f7dc8985a14fd09501823759ead350b34bda6e0317333bc42557ccd1b657ef518add7f8fc6faa22478f226babb29559bad67b063063ec76e52128de8fff302ssdeep: 3072:4m9onkVbQLmp4doK4vuLAGq7/H/Wl7SzSivSAdfghWZ:H9oktPp4doK4dWdcfFZtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Southsoftware.com, 2002-2015InternalName: Advanced Task Scheduler 32-bit EditionFileVersion: 4.1.0.612CompanyName: Douthsoftware.comProductName: Advanced Task Scheduler 32-bit EditionProductVersion: 4.1.0.612FileDescription: Advanced Task Scheduler 32-bit EditionOriginalFilename: advscheduler_admin.exeTranslation: 0x0409 0x04e2

Ransom:Win32/Locky.A also known as:

MicroWorld-eScan Trojan.GenericKD.3100632
FireEye Generic.mg.abe3b36546ebb307
McAfee Ransomware-FGD!ABE3B36546EB
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.GenericKD.3100632
K7GW Trojan ( 004e0a501 )
K7AntiVirus Trojan ( 004e08351 )
TrendMicro Ransom_LOCKY.SMA3
F-Prot W32/Locky.G.gen!Eldorado
APEX Malicious
Avast Win32:Locky-Q [Trj]
ClamAV Win.Ransomware.Locky-5
GData Win32.Trojan-Ransom.Locky.AD
Kaspersky Trojan-Ransom.Win32.Locky.fo
NANO-Antivirus Trojan.Win32.MlwGen.ebavmr
ViRobot Trojan.Win32.Locky.Gen.B
Tencent Trojan.Win32.Kryptik.b
Endgame malicious (high confidence)
Emsisoft Trojan.GenericKD.3100632 (B)
Comodo TrojWare.Win32.Yakes.EQX@6b1qke
F-Secure Heuristic.HEUR/AGEN.1110819
DrWeb Trojan.Encoder.3976
Zillya Trojan.CryptGen.Win32.3
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Dropper.dh
Sophos Troj/Ransom-CZH
Ikarus Trojan-Ransom.Locky
Cyren W32/Locky.G.gen!Eldorado
Jiangmin Trojan.Locky.ci
MaxSecure Trojan.Malware.1728101.susgen
Avira HEUR/AGEN.1110819
Webroot W32.Trojan.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan[Ransom]/Win32.Locky.gena
Arcabit Trojan.Generic.D2F4FD8
SUPERAntiSpyware Ransom.Locky/Variant
ZoneAlarm Trojan-Ransom.Win32.Locky.fo
Microsoft Ransom:Win32/Locky.A
AhnLab-V3 Win-Trojan/Lockycrypt.Gen
Acronis suspicious
VBA32 BScope.TrojanRansom.Locky
ALYac Trojan.Ransom.LockyCrypt
Ad-Aware Trojan.GenericKD.3100632
Malwarebytes Ransom.Locky
Panda Trj/Locky.A
ESET-NOD32 a variant of Win32/Kryptik.EREH
TrendMicro-HouseCall Ransom_LOCKY.SMA3
Rising Ransom.Locky!8.1CD4 (RDMK:cmRtazoKMFuwkNd1rJsHvlvTskAZ)
Yandex Trojan.Locky!
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.ERJK!tr
BitDefenderTheta Gen:NN.ZexaF.34122.mu1@aKigispi
AVG Win32:Locky-Q [Trj]
Cybereason malicious.546ebb
Qihoo-360 HEUR/QVM20.1.7700.Malware.Gen

How to remove Ransom:Win32/Locky.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Backdoor:Win32/AsyncRAT removal tips

The Backdoor:Win32/AsyncRAT is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Win32:VB-NPD [Wrm] removal instruction

The Win32:VB-NPD [Wrm] is considered dangerous by lots of security experts. When this infection is…

13 mins ago

About “Symmi.4579” infection

The Symmi.4579 is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

What is “Lazy.487114”?

The Lazy.487114 is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Malware.AI.91208316 (file analysis)

The Malware.AI.91208316 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Malware.AI.2014257291 removal guide

The Malware.AI.2014257291 is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago