Ransom

How to remove “Ransom.Loki.6468”?

Malware Removal

The Ransom.Loki.6468 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.6468 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Loki.6468?


File Info:

name: 56EFCEBDC381F1111900.mlw
path: /opt/CAPEv2/storage/binaries/63d4b43106467f00ae798fe56ee9f6e0f62d27d4e7c73e853a6191af79650a5c
crc32: 9F899386
md5: 56efcebdc381f1111900d3795fb3b2de
sha1: 17a7ad659102ba5460449c7bb2111d89275c649a
sha256: 63d4b43106467f00ae798fe56ee9f6e0f62d27d4e7c73e853a6191af79650a5c
sha512: 8c919055b86a3f16db8b581189731713fdf32d3cbe93dde395bd6c44371caa5356333538b20c85c3b0992501307bed1dae30253d3d70ccdd7dcb0c811b54cead
ssdeep: 12288:LlKnuXBFEXqXdVzwVkWYvoWzIf56uSUWKgztBuUqGs7d08+wa:g24qXdVT/zIf5dNhKjVqGsB08+wa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T167F4DF81713E2A67EAB9CBF9025051B087F62E1FA25DF7E44CC6B0DB62F5F404641A27
sha3_384: 7a546ef6262387f96f86f5c58165d945fff7d911e2207465bcec9f35351ba36e0c08b855031e50fe5f978e68f57cc0de
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-14 03:21:52

Version Info:

Translation: 0x0000 0x04b0
Comments: Therly92
CompanyName: New Albin
FileDescription: Summit Street
FileVersion: 3.0
InternalName: wZkF.exe
LegalCopyright: 1994 Lancia Dedra
OriginalFilename: wZkF.exe
ProductName: Home care aide
ProductVersion: 3.0
Assembly Version: 3.0.0.0

Ransom.Loki.6468 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Noon.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.57973
MicroWorld-eScanGen:Variant.Ransom.Loki.6468
FireEyeGen:Variant.Ransom.Loki.6468
CAT-QuickHealTrojan.GenericFC.S30222894
SkyhighBehavesLike.Win32.Generic.bc
McAfeeRDN/Generic BackDoor
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Noon.Win32.29006
SangforSpyware.Msil.Kryptik.Vyct
AlibabaTrojanSpy:MSIL/GenKryptik.e46b0eb2
K7GWTrojan ( 005a70461 )
K7AntiVirusTrojan ( 005a70461 )
VirITTrojan.Win32.MSIL_Heur.A
Paloaltogeneric.ml
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/GenKryptik.GKSS
APEXMalicious
TrendMicro-HouseCallTrojanSpy.MSIL.GENKRYPTIK.USPAXFF23
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Variant.Ransom.Loki.6468
NANO-AntivirusTrojan.Win32.Noon.jxqhly
TencentMalware.Win32.Gencirc.13d94188
EmsisoftGen:Variant.Ransom.Loki.6468 (B)
F-SecureHeuristic.HEUR/AGEN.1365413
VIPREGen:Variant.Ransom.Loki.6468
TrendMicroTrojanSpy.MSIL.GENKRYPTIK.USPAXFF23
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan-Spy.SnakeKeylogger
JiangminTrojanSpy.MSIL.damp
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1365413
VaristW32/MSIL_Troj.CQK.gen!Eldorado
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftWin32.Troj.Undef.a
XcitiumMalware@#x7726henfipa
ArcabitTrojan.Ransom.Loki.D1944
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataMSIL.Trojan.PSE.4UK6RB
AhnLab-V3Trojan/Win.Injection.R587072
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Ransom.Loki.6468
Cylanceunsafe
PandaTrj/Chgt.AD
ZonerTrojan.Win32.157658
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:JuEUCn5t8LeWcLDMOtZ0sg)
YandexTrojan.Igent.b0ju2e.3
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/GenKryptik.ENTS!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:MSIL/AgentTesla.AABD!MTB

How to remove Ransom.Loki.6468?

Ransom.Loki.6468 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment