Ransom

What is “Ransom.Loki.880”?

Malware Removal

The Ransom.Loki.880 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.880 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ransom.Loki.880?


File Info:

name: 442DB6DF7A664DE4CBA2.mlw
path: /opt/CAPEv2/storage/binaries/a4dbd20c7f365491f1d1ce485411cc1ba51e372ccb3b5102fb7e92a4ee2b59cf
crc32: 9C22EC9A
md5: 442db6df7a664de4cba237c3c4c5c4d8
sha1: 1091f9dc46eac51c99c839f60ca62064735f3a76
sha256: a4dbd20c7f365491f1d1ce485411cc1ba51e372ccb3b5102fb7e92a4ee2b59cf
sha512: ea514b38d319972b7cb7e271168166d7499dede07b5be6f721e7372c8cd98b601aec01cdfbd2a3c52ae04a55634bf6951cff91f7f47e1719cc7953e9e1103791
ssdeep: 3072:ia+xNW/jxsvvKmw8VLNWySJe1sQqiR7/0Hvcdavjl:+NW/S3KJ81NL1X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177B3F51173E4A13AE4F63A745AB81B305B7A7C609F39E39F9700268D89B1AC0DE34357
sha3_384: 6740def93908b752fb81dd0cc5c60cd532d1d9da2d8ba49a2994bb595add60f1dcc1af9cb5c8b459400b1c01bdd1df2e
ep_bytes: b8001100002be00f70ca166800040001
timestamp: 2008-04-13 18:32:44

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Wizard
FileVersion: 6.00.2900.5512 (xpsp.080413-2105)
InternalName: IEXPRESS
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: IEXPRESS.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.00.2900.5512
Translation: 0x0409 0x04b0

Ransom.Loki.880 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Hematite.n!c
DrWebWin32.Siggen.29
MicroWorld-eScanGen:Variant.Ransom.Loki.880
FireEyeGen:Variant.Ransom.Loki.880
CAT-QuickHealW32.Infector.A5
SkyhighBehavesLike.Win32.HWorld.ch
McAfeeW32/HWorld!442DB6DF7A66
MalwarebytesGeneric.Malware/Suspicious
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00573f0d1 )
AlibabaVirus:Win32/Hematite.7d5df6ef
K7GWTrojan ( 00573f0d1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecTrojan.Gen.6
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.NFR
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBS24
AvastWin32:Evo-gen [Trj]
KasperskyUDS:Virus.Win32.Generic
BitDefenderGen:Variant.Ransom.Loki.880
NANO-AntivirusVirus.Win32.Infector.emtrum
TencentVirus.Win32.Infector.ya
SophosW32/HWorld-A
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Ransom.Loki.880
TrendMicroTROJ_GEN.R002C0DBS24
EmsisoftGen:Variant.Ransom.Loki.880 (B)
IkarusVirus.Win32.Agent
MAXmalware (ai score=84)
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Hematite.F.gen!Eldorado
Antiy-AVLGrayWare/Win32.Kryptik.hematite
MicrosoftVirus:Win32/Hematite.A
XcitiumVirus.Win32.Hematite.A@77ycil
ArcabitTrojan.Ransom.Loki.880
ZoneAlarmHEUR:Virus.Win32.Generic
GDataGen:Variant.Ransom.Loki.880
CynetMalicious (score: 100)
AhnLab-V3Virus/Win32.Hematite.R198135
Acronissuspicious
VBA32Win32.Virus.Unknown.Heur
ALYacGen:Variant.Ransom.Loki.880
Cylanceunsafe
RisingVirus.Hematite!1.EF53 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.Infector.Gen
FortinetW32/Agent.D17
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.f7a664
DeepInstinctMALICIOUS
alibabacloudVirus:Win/Helloworld.90ed3605

How to remove Ransom.Loki.880?

Ransom.Loki.880 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment