Ransom

Ransom.Loki.6450 removal

Malware Removal

The Ransom.Loki.6450 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.6450 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Loki.6450?


File Info:

name: 3F0959DE94622173922E.mlw
path: /opt/CAPEv2/storage/binaries/d41937681db4a5ac5a0c67b18c3f409828ed6cff92f262328a46a73ee34ac571
crc32: 0BABDA35
md5: 3f0959de94622173922ec8a1fb355bbd
sha1: e003987d4bb582a86ef361bc396032e79e926b20
sha256: d41937681db4a5ac5a0c67b18c3f409828ed6cff92f262328a46a73ee34ac571
sha512: e6a4ce74200f179b9f3302e99d28df0382a3b7408293d376dc30cda21bb75b1b6af5d0b1d32634adaa086998f3d897e2741d2e04a75379dab0f8284f2b0fb113
ssdeep: 12288:iIBvipns45ULX+CNI0mwId8dGZurCk9jOqFHigxuUqS485WdlOXnqaMxGMsVCleH:inN5hCA3sGZiCc9HJM448H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ED0549683650319FD737C47689945C20F5686AEF37378A83808335DCAA2D643EF953BA
sha3_384: 73061dd7e4da83bfd09513eb43e2e6ec8430cb2ef6f74182ec2f438d76e57894449813c2645232a8fb170b77906217c9
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-07-08 11:17:30

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WinFormsSyntaxHighlighter
FileVersion: 1.0.0.0
InternalName: bUQ3m.exe
LegalCopyright: Copyright © 2014
LegalTrademarks:
OriginalFilename: bUQ3m.exe
ProductName: WinFormsSyntaxHighlighter
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ransom.Loki.6450 also known as:

LionicTrojan.Win32.AgentTesla.l!c
DrWebTrojan.PackedNET.922
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighAgentTesla-FDAH!3F0959DE9462
ALYacGen:Variant.Ransom.Loki.6450
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Ransom.Loki.6450
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d4bb58
BitDefenderThetaGen:NN.ZemsilF.36792.Xm1@aKbkV1
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn30
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.ABYO
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
AlibabaTrojanSpy:MSIL/AgentTesla.eb627aa2
MicroWorld-eScanGen:Variant.Ransom.Loki.6450
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:8f5f7bLGfEGhG+vCJEIopw)
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1307438
VIPREGen:Variant.Ransom.Loki.6450
TrendMicroTROJ_GEN.R002C0DK423
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.3f0959de94622173
EmsisoftGen:Variant.Ransom.Loki.6450 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1307438
MAXmalware (ai score=88)
Antiy-AVLTrojan/MSIL.Kryptik
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/AgentTesla.BUV!MTB
ArcabitTrojan.Ransom.Loki.D1932
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataGen:Variant.Ransom.Loki.6450
VaristW32/MSIL_Kryptik.GLK.gen!Eldorado
AhnLab-V3Trojan/Win.AgentTesla.C4546275
McAfeeAgentTesla-FDAH!3F0959DE9462
DeepInstinctMALICIOUS
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
Cylanceunsafe
PandaTrj/CI.A
ZonerTrojan.Win32.114838
TrendMicro-HouseCallTROJ_GEN.R002C0DK423
TencentMsil.Trojan-Spy.Noon.Uimw
IkarusTrojan.Inject
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/GenKryptik.FHJA!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom.Loki.6450?

Ransom.Loki.6450 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment