Ransom

Ransom.Loki.880 information

Malware Removal

The Ransom.Loki.880 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.880 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ransom.Loki.880?


File Info:

name: 19EFF20F8363F593A77E.mlw
path: /opt/CAPEv2/storage/binaries/82c99184b017fe2ab27cec8857379aed4c67738fd0891f60782c2413d20c4078
crc32: 9B29349F
md5: 19eff20f8363f593a77e090b5b598d5f
sha1: 2a875b99aea030bd8b2596a1a8e8b9db2896ddde
sha256: 82c99184b017fe2ab27cec8857379aed4c67738fd0891f60782c2413d20c4078
sha512: 9b39d6d84c52a9f43d907b31f3ea9d21333cd429b0b17851b46dbb60af9f9ba33afcc9ded8e3d1a7301292f1d38c9e9988adff55c49b5b979f16b68c4d109102
ssdeep: 3072:jQ+xNW/jxsvvKmZ8VLNWySJe1sQqiR7/0Hvcdavjl:jTNW/S3Kk81NL1X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18BB3F51173E4A13AE4F63A749ABD1B301B7A7C609F35E39F9700268D89B1AC09E34357
sha3_384: dd75ae6b6f04944c7efe41817ef0ef13904b25e33c8793830f389fa4745134f590f51803447ee84014a1a627cc688be7
ep_bytes: 81ec00110000505868000400015e0f70
timestamp: 2008-04-13 18:32:44

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Wizard
FileVersion: 6.00.2900.5512 (xpsp.080413-2105)
InternalName: IEXPRESS
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: IEXPRESS.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.00.2900.5512
Translation: 0x0409 0x04b0

Ransom.Loki.880 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Infector.n!c
Elasticmalicious (high confidence)
ClamAVWin.Virus.Hematite-6232506-0
CAT-QuickHealW32.Infector.A5
SkyhighBehavesLike.Win32.HWorld.ch
ALYacGen:Variant.Ransom.Loki.880
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Ransom.Loki.880
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00573f0d1 )
BitDefenderGen:Variant.Ransom.Loki.880
K7GWTrojan ( 00573f0d1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecTrojan.Gen.6
ESET-NOD32a variant of Win32/Agent.NFR
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Virus.Win32.Infector
AlibabaVirus:Win32/Hematite.403a30a9
NANO-AntivirusVirus.Win32.Infector.emtrum
MicroWorld-eScanGen:Variant.Ransom.Loki.880
AvastWin32:Evo-gen [Trj]
RisingVirus.Hematite!1.EF53 (CLASSIC)
EmsisoftGen:Variant.Ransom.Loki.880 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Siggen.29
FireEyeGeneric.mg.19eff20f8363f593
SophosW32/HWorld-A
IkarusVirus.Win32.Agent
GoogleDetected
AviraTR/Patched.Gen
MAXmalware (ai score=100)
Antiy-AVLGrayWare/Win32.Kryptik.hematite
MicrosoftVirus:Win32/Hematite.A
XcitiumVirus.Win32.Hematite.A@77ycil
ArcabitTrojan.Ransom.Loki.880
ZoneAlarmUDS:Virus.Win32.Infector
GDataGen:Variant.Ransom.Loki.880
VaristW32/Hematite.F.gen!Eldorado
AhnLab-V3Virus/Win32.Hematite.R198137
Acronissuspicious
McAfeeW32/HWorld!19EFF20F8363
VBA32Win32.Virus.Unknown.Heur
Cylanceunsafe
PandaTrj/Chgt.AC
TencentVirus.Win32.Infector.ya
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.Infector.Gen
FortinetW32/Agent.D17
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Ransom.Loki.880?

Ransom.Loki.880 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment