Malware

Win32:Locky-M [Trj] malicious file

Malware Removal

The Win32:Locky-M [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Locky-M [Trj] virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Behavior consistent with a dropper attempting to download the next stage.
  • Exhibits behavior characteristic of Locky ransomware

How to determine Win32:Locky-M [Trj]?


File Info:

crc32: D6FD926B
md5: 95dc2e2c8676bc2c9b36750117e5ab47
name: 95DC2E2C8676BC2C9B36750117E5AB47.mlw
sha1: ae8dd8cc2163d3ab60b71b794941d9e4e008192a
sha256: 283b14f2fd94acf8c512609aec8e7de83f68c8adad7378214209722b2eef2fa0
sha512: e7d7c9bdcd90a6e2735d7e691a1259b91b36e5586cb6c62d892de22acefa6f37a5b42c27149966887a1c602f13ac7493f09a4b5f5d0d14b9a8c40938943d360a
ssdeep: 6144:sOcCUShK6X1mxSCoA9x7X6WBWEKXa/QIoA:SyYY8B4aoi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

eUp Disk Doctor: <x0ex01FileVersion
eUp Software: Nx13x01FileDescription
Comments: @x10x01CompanyName
eUp Utilities 2014: @x0ex01ProductVersion
yright xa9 AVG Netherlands B. V. 2011: Lx12x01LegalTrademarks
eUp Utilitiesx2122: Lx16x01ProductName
0.1000.340: D
Translation: 0x0407 0x04b0

Win32:Locky-M [Trj] also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004de8651 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader19.38965
CynetMalicious (score: 100)
CAT-QuickHealRansom.Crowti.G4
ALYacTrojan.GenericKD.3082928
CylanceUnsafe
ZillyaTrojan.Locky.Win32.44
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Locky.9236680a
K7GWTrojan ( 004de8651 )
Cybereasonmalicious.c8676b
BaiduWin32.Trojan.Kryptik.azy
CyrenW32/Locky.H2.gen!Eldorado
ESET-NOD32Win32/Filecoder.Locky.A
ZonerTrojan.Win32.39504
APEXMalicious
AvastWin32:Locky-M [Trj]
KasperskyTrojan-Ransom.Win32.Locky.da
BitDefenderTrojan.GenericKD.3082928
NANO-AntivirusTrojan.Win32.Dwn.efhhug
ViRobotTrojan.Win32.Z.Locky.369664
SUPERAntiSpywareRansom.Locky/Variant
MicroWorld-eScanTrojan.GenericKD.3082928
TencentMalware.Win32.Gencirc.1168f54e
Ad-AwareTrojan.GenericKD.3082928
SophosML/PE-A + Troj/Locky-K
ComodoTrojWare.Win32.Ransom.Locky.A@6b1qhl
BitDefenderThetaAI:Packer.D4025C4920
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_LOCKY.SMR
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fm
FireEyeGeneric.mg.95dc2e2c8676bc2c
EmsisoftTrojan.GenericKD.3082928 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Locky.bb
WebrootTrojan.Ransom.Locky
AviraTR/Locky.oxaph
eGambitGeneric.Malware
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/Locky.A
ArcabitTrojan.Generic.D2F0AB0
AegisLabTrojan.Win32.Locky.4!c
GDataWin32.Trojan.Agent.CSPW9A
TACHYONTrojan/W32.Locky.369664
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeGeneric.yk
MAXmalware (ai score=100)
VBA32Hoax.Locky
MalwarebytesRansom.Locky
PandaTrj/WLT.B
TrendMicro-HouseCallRansom_LOCKY.SMR
YandexTrojan.GenAsa!KtlSWJuJm0E
IkarusTrojan.Win32.Filecoder
FortinetW32/Kryptik.HCAW!tr
AVGWin32:Locky-M [Trj]
Qihoo-360Win32/Ransom.Locky.HxQB8GsA

How to remove Win32:Locky-M [Trj]?

Win32:Locky-M [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment