Categories: RansomTrojan

Trojan-Ransom.Win32.Locky.xjn (file analysis)

The Trojan-Ransom.Win32.Locky.xjn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Locky.xjn virus can do?

  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Locky.xjn?


File Info:

crc32: C79F0BB5md5: 04e840567d3078a95df5ec41a9becbefname: 04E840567D3078A95DF5EC41A9BECBEF.mlwsha1: 5b331126a23bb439c97f6d5f4cc28cfca8c48f4fsha256: 73294d1a0bcced1b08325ec830683d862cf9e764f03f6435857592f1bdeadbf9sha512: 067f3fd0f0351999e0276e7db003d9bb3503426c210b4f2c65230ed7dca1abba2c5a12bad08d1b6264e6ee78a98231effd9e4a1c64487be661a9acb01ed1cd0dssdeep: 1536:W10WslRCPYKa6ZomtsuR3aWxclkeFf0Dz7GO7V0stsbgejqOpFAxAUnyGgJEKaBC:CtdZFrR3LckeF8VCstiag6AXttype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Locky.xjn also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00540c861 )
Lionic Trojan.Win32.Locky.j!c
DrWeb Trojan.Encoder.10121
Zillya Trojan.Locky.Win32.2544
K7GW Trojan ( 00540c861 )
Cybereason malicious.67d307
Symantec Trojan.Gen.2
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.Locky.xjn
NANO-Antivirus Trojan.Win32.AD.elkqgp
ViRobot Trojan.Win32.Locky.338944
Tencent Win32.Trojan.Locky.Gvo
Sophos Mal/Generic-S
TrendMicro Mal_MiliCry-1h
McAfee-GW-Edition GenericRXCF-AK!04E840567D30
FireEye Generic.mg.04e840567d3078a9
Jiangmin Trojan.Locky.den
eGambit Unsafe.AI_Score_92%
Antiy-AVL Trojan/Generic.ASMalwS.1E65E03
Kingsoft Win32.Troj.Undef.(kcloud)
ZoneAlarm Trojan-Ransom.Win32.Locky.xjn
TACHYON Ransom/W32.Locky.111823
McAfee GenericRXCF-AK!04E840567D30
TrendMicro-HouseCall Mal_MiliCry-1h
Rising Trojan.Generic@ML.95 (RDML:oWimXJeem8DNkyGcjcpxqA)
Yandex Trojan.Locky!mW4t3/jLQcY
Fortinet W32/Locky.XJN!tr

How to remove Trojan-Ransom.Win32.Locky.xjn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago