Ransom Trojan

Trojan.Ransom.Loki.CQQ (file analysis)

Malware Removal

The Trojan.Ransom.Loki.CQQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.CQQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the NanoCore malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Ransom.Loki.CQQ?


File Info:

name: B4F8AB8E00B348A1410D.mlw
path: /opt/CAPEv2/storage/binaries/c4a6245679676f18ab309dc7ca39ad7e70806bac16dd31af1f769bca84044f47
crc32: 5E36F294
md5: b4f8ab8e00b348a1410da17a685d2adb
sha1: 84197faccc0118fdbad851db3457fbfb034e206b
sha256: c4a6245679676f18ab309dc7ca39ad7e70806bac16dd31af1f769bca84044f47
sha512: 22e45f60e1da74b26d2899ce53974512b7c03d7f42e87bca4f20d42b9d4bf81dfa7f795fb65573b3e965e5622c0e14dbbf96da7bf35f6bed8a8b1c65d6666f17
ssdeep: 12288:qvXX2KJg+LHNR/4R7UMsZyAF59Rw3ATVlx7RUaa:7KnR/4lsv9Rw3An
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14594BE1036BD1775E4BA8BF469A1A054CBB0726A78ADD36C8DC160CF1AE5F80CE15E37
sha3_384: e564fd9f78dca57d8621d90a2a0ade4c3b93539dc1c4280da849dbfad46d2a9f051c72271f6b271450b30da4841fd0ea
ep_bytes: ff250020400000ff55ff000000000800
timestamp: 2020-05-14 03:20:10

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: National Cancer Institute
FileDescription: Ultima3CharacterEditor
FileVersion: 1.0.0.0
InternalName: pyKCgxpcx.exe
LegalCopyright: Copyright © National Cancer Institute 2016
LegalTrademarks:
OriginalFilename: pyKCgxpcx.exe
ProductName: Ultima3CharacterEditor
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Ransom.Loki.CQQ also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Loki.i!c
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Generickdz-9783886-0
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.gc
ALYacSpyware.AgentTesla
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.2027482
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 00566b951 )
K7AntiVirusTrojan ( 00566b951 )
VirITTrojan.Win32.GenusT.DPZJ
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.WGR
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.Ransom.Loki.CQQ
NANO-AntivirusTrojan.Win32.Kryptik.hkiaux
MicroWorld-eScanTrojan.Ransom.Loki.CQQ
TencentMsil.Trojan-QQPass.QQRob.Yylw
EmsisoftTrojan.Ransom.Loki.CQQ (B)
F-SecureHeuristic.HEUR/AGEN.1306836
DrWebTrojan.DownLoader33.41351
TrendMicroBackdoor.MSIL.REMCOS.SM
FireEyeGeneric.mg.b4f8ab8e00b348a1
SophosTroj/Krypt-ABH
SentinelOneStatic AI – Malicious PE
GDataTrojan.Ransom.Loki.CQQ
JiangminTrojan.PSW.MSIL.adqt
GoogleDetected
AviraHEUR/AGEN.1306836
MAXmalware (ai score=100)
Antiy-AVLTrojan[PSW]/MSIL.Agensla
Kingsoftmalware.kb.c.999
ArcabitTrojan.Ransom.Loki.CQQ
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.PRB!MTB
VaristW32/MSIL_Kryptik.ARY.gen!Eldorado
AhnLab-V3Trojan/Win32.AgentTesla.R342452
McAfeeGenericRXKO-GP!B4F8AB8E00B3
DeepInstinctMALICIOUS
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.MSIL.REMCOS.SM
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:Im06aVWsX6JqZaD0+cSzIw)
YandexTrojan.Kryptik!jojib7N8mZY
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.ELKP!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
alibabacloudTrojan[dropper]:MSIL/Kryptik.WGR

How to remove Trojan.Ransom.Loki.CQQ?

Trojan.Ransom.Loki.CQQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment