Ransom

Should I remove “Ransom.Loki.455”?

Malware Removal

The Ransom.Loki.455 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.455 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Loki.455?


File Info:

name: 0AB7772D8DC29AEDDE6C.mlw
path: /opt/CAPEv2/storage/binaries/8c9e84819545dd99565efe0e9ebc350fa71ade5e2e32c79cd597523249e2f390
crc32: 0F843B5B
md5: 0ab7772d8dc29aedde6ce29bae668e5c
sha1: dca7710fccca45951d39cc1e8e4e7bb75ffea4f3
sha256: 8c9e84819545dd99565efe0e9ebc350fa71ade5e2e32c79cd597523249e2f390
sha512: bddd4b52cfe643d7e6e7607b2fc6d2893ef7591d48b38fe0d821a6ffbbe3e221c55ae4c95caa1e61af551c703cbfea75591e23225f86fd5dfe62a092b0728fd6
ssdeep: 12288:ehuVuW4aClDtttzCLBgP2gTldVf9Q1I4dcg:2uVV4hlttJDOWdVLNg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BED4BF03DB115308E5D62E781E618A64075AAD0AFCACF19FDE99FC463B7BDDB100C689
sha3_384: b6f1f8f388a64dab83b1fd1d984758bcc187520273b74cdfe53ac601b37fd7cc7397a7632969834c043c5d3cb49a9709
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-07 06:38:24

Version Info:

Translation: 0x0000 0x04b0
Comments: CLUT Database Manager
CompanyName: CodeUnit
FileDescription: CLUT Database Manager
FileVersion: 2008.11.10.02
InternalName: yPCCn.exe
LegalCopyright: Copyright © CodeUnit 2008
LegalTrademarks:
OriginalFilename: yPCCn.exe
ProductName: CLUT Database Manager
ProductVersion: 2008.11.10.02
Assembly Version: 2008.11.10.2

Ransom.Loki.455 also known as:

BkavW32.AIDetectMalware.CS
LionicVirus.Win32.Parite.lVuJ
MicroWorld-eScanGen:Variant.Ransom.Loki.455
FireEyeGeneric.mg.0ab7772d8dc29aed
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighGenericRXSM-MU!0AB7772D8DC2
McAfeeGenericRXSM-MU!0AB7772D8DC2
Cylanceunsafe
ZillyaTrojan.Basic.Win32.23834
SangforTrojan.Msil.Kryptik.Veot
K7AntiVirusUnwanted-Program ( 700000121 )
K7GWUnwanted-Program ( 700000121 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Nvcertleak!g1
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.ABOH
APEXMalicious
ClamAVWin.Packed.Msilheracles-9943544-0
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Variant.Ransom.Loki.455
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.115d4f04
EmsisoftGen:Variant.Ransom.Loki.455 (B)
F-SecureTrojan.TR/Kryptik.ubsbf
DrWebTrojan.DownLoader44.49205
VIPREGen:Variant.Ransom.Loki.455
TrendMicroTROJ_GEN.R002C0DAA24
Trapminemalicious.moderate.ml.score
IkarusTrojan.Win32.Generic
GDataMSIL.Trojan-Stealer.Kryptik.SJ
JiangminTrojanSpy.MSIL.ciqg
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Kryptik.ubsbf
VaristW32/MSIL_Kryptik.HBT.gen!Eldorado
Antiy-AVLTrojan[Spy]/MSIL.Noon
ArcabitTrojan.Ransom.Loki.455
ViRobotTrojan.Win.Z.Kryptik.636688
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
MicrosoftTrojan:MSIL/AgenteslaPacker!MTB
AhnLab-V3Trojan/Win.MSILKrypt.R482945
ALYacGen:Variant.Ransom.Loki.455
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DAA24
RisingMalware.Obfus/MSIL@AI.87 (RDM.MSIL2:nS5vw9gLb70mzThdqXFXjA)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/Kryptik.AEVQ!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom.Loki.455?

Ransom.Loki.455 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment