Ransom

Ransom.Loki.6296 information

Malware Removal

The Ransom.Loki.6296 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.6296 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.6296?


File Info:

name: 6D52E3F3B1DE36D8465F.mlw
path: /opt/CAPEv2/storage/binaries/93cc82a7db17c1032f08fa0e378d9af94b2fc853fa74ce99174908c17fcbd35e
crc32: 3371BB84
md5: 6d52e3f3b1de36d8465f10ea499fc1cf
sha1: 1b2f10d970cd3402b16eb9a92b2a92d05a42f82f
sha256: 93cc82a7db17c1032f08fa0e378d9af94b2fc853fa74ce99174908c17fcbd35e
sha512: 1edfe01c2c98acbfe29c001ed6c95981afd8544b8e1d649b44e2913037e4910253ca0aecfe9c4ef6e35397a2a1147e0351aeeb0a5febff6aac0b738241b8cbb1
ssdeep: 768:lJnb+QsXPkf+mG+Ry4uQ0y3XaV/J/xvetBKzGqY2RZ:lJqQUP2ZzY4uQ0y4/J/letqGq//
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18993C322B990FDE0F9198E718E76DFAC41D5FC34AD012A03B5C47B6E38B4141B695F8A
sha3_384: f2c2dc795488524f90f829d4bb5ea9cdd792f16ed127b7f6c844491939656ec5e55bef91fd6a816a15166146a8992bfa
ep_bytes: 6890144000e8f0ffffff000000000000
timestamp: 2013-09-27 02:48:40

Version Info:

Translation: 0x0409 0x04b0
Comments: SCOtters
CompanyName: SCOtters
FileDescription: ARVEON
LegalCopyright: KERNE
LegalTrademarks: despairer
ProductName: Infe
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Vars2
OriginalFilename: Vars2.exe

Ransom.Loki.6296 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Remcos.m!c
AVGWin32:DropperX-gen [Drp]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Loki.6296
FireEyeGeneric.mg.6d52e3f3b1de36d8
SkyhighBehavesLike.Win32.Infected.nt
McAfeeFareit-FRS!6D52E3F3B1DE
Cylanceunsafe
ZillyaBackdoor.Remcos.Win32.2337
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005641571 )
AlibabaBackdoor:Win32/Remcos.2baaf579
K7GWTrojan ( 005641571 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.VBZenPack_Heur
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ELJV
APEXMalicious
KasperskyHEUR:Backdoor.Win32.Remcos.vho
BitDefenderGen:Variant.Ransom.Loki.6296
NANO-AntivirusTrojan.Win32.Remcos.hiluhy
AvastWin32:DropperX-gen [Drp]
TencentWin32.Backdoor.Remcos.Dkjl
EmsisoftGen:Variant.Ransom.Loki.6296 (B)
DrWebTrojan.Inject3.37934
BitDefenderThetaGen:NN.ZevbaF.36802.fm0@aa!oBSei
Trapminemalicious.moderate.ml.score
SophosMal/FareitVB-AE
IkarusTrojan.Win32.Krypt
JiangminBackdoor.Remcos.bfq
VaristW32/VBKrypt.AHH.gen!Eldorado
Antiy-AVLGrayWare/Win32.Wacapew
Kingsoftmalware.kb.a.992
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Ransom.Loki.D1898
ViRobotTrojan.Win32.S.Agent.94208.DRX
ZoneAlarmHEUR:Backdoor.Win32.Remcos.vho
GDataGen:Variant.Ransom.Loki.6296
GoogleDetected
VBA32BScope.Backdoor.Remcos
ALYacGen:Variant.Ransom.Loki.6296
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingBackdoor.Remcos!8.B89E (CLOUD)
YandexTrojan.Injector!aRiu6DJ0eJU
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.EWHQ!tr
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Ransom.Loki.6296?

Ransom.Loki.6296 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment