Ransom Trojan

Trojan-Ransom.Win32.Locky.yr removal tips

Malware Removal

The Trojan-Ransom.Win32.Locky.yr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Locky.yr virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Behavior consistent with a dropper attempting to download the next stage.
  • Exhibits behavior characteristic of Locky ransomware

Related domains:

z.whorecord.xyz
a.tomx.xyz
vovifdpeslohnykk.ru
dnxyjxllmvog.xyz
etedbckpgpjnvpftq.pw
jpvtshkrnmsipohw.ru
gyikajixr.xyz
wuqxtrpaplpryqw.ru
qxdrrhutqxb.pl
qhageexknthq.biz

How to determine Trojan-Ransom.Win32.Locky.yr?


File Info:

crc32: 68C08E75
md5: 13c31ebf36b9fb576acd9acd7478b6f0
name: 13C31EBF36B9FB576ACD9ACD7478B6F0.mlw
sha1: bc7c4f448731836388fa1b58dfd1f0caf3e956f3
sha256: cc430493bb436d9464e6c3ac15f220635a2957b8405fa98417f94b6c19344cdc
sha512: 277f945239e8e94cc30daae6acc1a5bcf1b282eeff5426e3be24e73002a166075df30b05c84df26d444a5f5a2cb27478799d36bf3cd09342f6a39d3ba4e4459f
ssdeep: 3072:do4lB9YstR2TzMlDltTRwTYZAVRVMe3a6DNJo3:ddBjtwYDl0X9MeK6DNW3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2007-2012 All rights Reserved.
FileVersion: 5, 1, 3, 0
SpecialBuild: 2015.03.13
CompanyName: Accmeware Corporation
ProductVersion: 5, 1, 3, 0
PrivateBuild: 2015.01.13
Translation: 0x0409 0x04e4

Trojan-Ransom.Win32.Locky.yr also known as:

K7AntiVirusTrojan ( 004ef76d1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3976
CynetMalicious (score: 100)
CAT-QuickHealRansomware.Locky.MUE.S5
ALYacTrojan.Downloader.JSXS
CylanceUnsafe
ZillyaTrojan.PCryptGen.Win32.4
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Locky.24577eae
K7GWTrojan ( 004ef76d1 )
Cybereasonmalicious.f36b9f
BaiduWin32.Trojan.Kryptik.afw
CyrenW32/Locky.AH.gen!Eldorado
SymantecRansom.Locky
ESET-NOD32a variant of Win32/Kryptik.EXLA
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Packed.Locky-31374
KasperskyTrojan-Ransom.Win32.Locky.yr
BitDefenderTrojan.Downloader.JSXS
NANO-AntivirusTrojan.Win32.Encoder.ecncul
ViRobotTrojan.Win32.Locky.116736.K
SUPERAntiSpywareRansom.Locky/Variant
MicroWorld-eScanTrojan.Downloader.JSXS
TencentWin32.Trojan.Raas.Auto
Ad-AwareTrojan.Downloader.JSXS
SophosMal/Generic-R + Troj/Ransom-CZH
ComodoTrojWare.Win32.Ransom.Locky.EXA@6ehcy5
BitDefenderThetaGen:NN.ZexaF.34692.hu0@aW0pcYci
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_LOCKY.QGA
McAfee-GW-EditionBehavesLike.Win32.Ransomware.ch
FireEyeGeneric.mg.13c31ebf36b9fb57
EmsisoftTrojan.Downloader.JSXS (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Locky.tp
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1106830
eGambitUnsafe.AI_Score_100%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Locky.A
AegisLabTrojan.Win32.Locky.4!c
GDataTrojan.Downloader.JSXS
TACHYONRansom/W32.Locky.116736.J
AhnLab-V3Trojan/Win32.Locky.R181394
Acronissuspicious
McAfeeRansomware-FJB!13C31EBF36B9
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.Haiuy
MalwarebytesRansom.Locky
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_LOCKY.QGA
RisingRansom.Locky!8.1CD4 (CLOUD)
YandexTrojan.GenAsa!ipUIoJ3gqYs
IkarusTrojan-Ransom.Locky
FortinetW32/Kryptik.FAZF!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Locky.yr?

Trojan-Ransom.Win32.Locky.yr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment