Ransom

How to remove “Ransom.Loki.6296”?

Malware Removal

The Ransom.Loki.6296 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.6296 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.6296?


File Info:

name: 5518AF55C5C5DEC2E1E6.mlw
path: /opt/CAPEv2/storage/binaries/1007ee544e21beac1e860fee3ee63dd3007de9487f9305725c405e6a8d6f4f05
crc32: 365287D1
md5: 5518af55c5c5dec2e1e63200df65b020
sha1: 7191bb21b8e09481f3614ed66fbf377a4d80394d
sha256: 1007ee544e21beac1e860fee3ee63dd3007de9487f9305725c405e6a8d6f4f05
sha512: 6860f9bf3cc607a3cd0cc4646a09226fff860f9d39d341494525637edcdfbcd52fad717bcee088fae95af8cc7edeee6cd5759a15715163447a7bf74bfbdbf882
ssdeep: 768:4RdrO/XMUPSZT9THmrTJWqgK+wD2ucVhF0tI8rhr2Ll:KdrtU8TFeWgSucVoGl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FAB3A461B950FDD2F41C4EB249768EA842E76C349DB0AA076BFC3B2D3B33101B651B52
sha3_384: 2d64bee046a5e97015c2cb75a31890e38406c0adaed992a05c0a0f2b97b6b1ba62b8fe6a74cad457784383bbf56bd7ef
ep_bytes: 6824154000e8f0ffffff000000000000
timestamp: 2010-04-08 16:39:43

Version Info:

Translation: 0x0409 0x04b0
Comments: SCotters
CompanyName: SCotters
FileDescription: Jagtse6
LegalCopyright: hemicranef
LegalTrademarks: FAIL
ProductName: Sejrtegn8
FileVersion: 1.00
ProductVersion: 1.00
InternalName: nonfreneti
OriginalFilename: nonfreneti.exe

Ransom.Loki.6296 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Loki.6296
FireEyeGeneric.mg.5518af55c5c5dec2
SkyhighFareit-FRR!5518AF55C5C5
McAfeeFareit-FRR!5518AF55C5C5
ZillyaTrojan.Injector.Win32.803593
K7AntiVirusTrojan ( 005641041 )
K7GWTrojan ( 005641041 )
Cybereasonmalicious.5c5c5d
VirITTrojan.Win32.PackedENT.FK
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ELJP
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan-Downloader.Win32.Minix.gen
BitDefenderGen:Variant.Ransom.Loki.6296
NANO-AntivirusTrojan.Win32.Minix.ibvvrp
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.11bcb5a6
EmsisoftGen:Variant.Ransom.Loki.6296 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Ransom.Loki.6296
SophosMal/FareitVB-AE
IkarusTrojan.VB.Crypt
JiangminTrojanDownloader.Minix.ad
VaristW32/Kryptik.BJT.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Downloader]/Win32.Minix
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Ransom.Loki.D1898
GDataGen:Variant.Ransom.Loki.6296
GoogleDetected
BitDefenderThetaGen:NN.ZevbaF.36802.gm2@a0i8m5bi
ALYacGen:Variant.Ransom.Loki.6296
MAXmalware (ai score=84)
VBA32Trojan.PackedENT
Cylanceunsafe
PandaTrj/GdSda.A
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.EWHQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan.Win.VBObfuse.6a965e82

How to remove Ransom.Loki.6296?

Ransom.Loki.6296 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment