Malware

Win32:Locky-A [Trj] information

Malware Removal

The Win32:Locky-A [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Locky-A [Trj] virus can do?

  • Network activity detected but not expressed in API logs

How to determine Win32:Locky-A [Trj]?


File Info:

crc32: 24DC1FD5
md5: 4c20ace4453369e750c0d4d77173ac65
name: 4C20ACE4453369E750C0D4D77173AC65.mlw
sha1: d47008e13fa0a78c84f8cd154e976cbb744dfbe4
sha256: e5dda656389051ce6c0294cffa3c514aee384573ebee732a78638678ddef0ded
sha512: 4beca28c671d5afcba5472cfa26663be92416280503e2b650a3c0b8a2182972eed2547813e0134781e62daea8fe6555549adf2ca4cd1b6902e5560f6752c4da6
ssdeep: 1536:cQUcBDDHCiCR1+VpGCdFbxQRao1aW7Sg7kJWvpMfd:i23HPc1EICHlQjr7f7wwpMf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Locky-A [Trj] also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader19.38965
ClamAVWin.Ransomware.Locky-5
ALYacTrojan.CryptoLocker.DI
CylanceUnsafe
ZillyaTrojan.Locky.Win32.4160
SangforRansom.Win32.Locky_7.se
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 004de84f1 )
K7AntiVirusTrojan ( 004de84f1 )
CyrenW32/Locky.A.gen!Eldorado
SymantecRansom.Locky!g4
ESET-NOD32Win32/Filecoder.Locky.A
ZonerTrojan.Win32.40918
APEXMalicious
AvastWin32:Locky-A [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Locky.cs
BitDefenderTrojan.CryptoLocker.DI
NANO-AntivirusTrojan.Win32.Filecoder.earnuu
MicroWorld-eScanTrojan.CryptoLocker.DI
Ad-AwareTrojan.CryptoLocker.DI
SophosML/PE-A
ComodoTrojWare.Win32.Ransom.Locky.D@6aat7c
F-SecureHeuristic.HEUR/AGEN.1115223
BitDefenderThetaAI:Packer.0D3FCC491E
TrendMicroRansom_LOCKY.SM3
McAfee-GW-EditionBehavesLike.Win32.Agent.cm
FireEyeGeneric.mg.4c20ace4453369e7
EmsisoftTrojan.CryptoLocker.DI (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.otxw
AviraHEUR/AGEN.1115223
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASBOL.382A
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.CryptoLocker.DI
SUPERAntiSpywareRansom.Locky/Variant
GDataWin32.Trojan-Ransom.Locky.A
AhnLab-V3Trojan/Win32.Locky.R176965
Acronissuspicious
McAfeeRansomware-FEH!4C20ACE44533
MAXmalware (ai score=88)
VBA32TrojanRansom.Locky
MalwarebytesMalware.AI.1386665278
TrendMicro-HouseCallRansom_LOCKY.SM3
RisingRansom.Locky!1.A4D9 (CLASSIC)
YandexTrojan.GenAsa!yQclmZVR9ag
IkarusTrojan-Ransom.Locky
FortinetW32/Filecoder.BK!tr
AVGWin32:Locky-A [Trj]

How to remove Win32:Locky-A [Trj]?

Win32:Locky-A [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment