Categories: RansomTrojan

Trojan.Ransom.Loki.CQQ (file analysis)

The Trojan.Ransom.Loki.CQQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.CQQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the NanoCore malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Ransom.Loki.CQQ?


File Info:

name: B4F8AB8E00B348A1410D.mlwpath: /opt/CAPEv2/storage/binaries/c4a6245679676f18ab309dc7ca39ad7e70806bac16dd31af1f769bca84044f47crc32: 5E36F294md5: b4f8ab8e00b348a1410da17a685d2adbsha1: 84197faccc0118fdbad851db3457fbfb034e206bsha256: c4a6245679676f18ab309dc7ca39ad7e70806bac16dd31af1f769bca84044f47sha512: 22e45f60e1da74b26d2899ce53974512b7c03d7f42e87bca4f20d42b9d4bf81dfa7f795fb65573b3e965e5622c0e14dbbf96da7bf35f6bed8a8b1c65d6666f17ssdeep: 12288:qvXX2KJg+LHNR/4R7UMsZyAF59Rw3ATVlx7RUaa:7KnR/4lsv9Rw3Antype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14594BE1036BD1775E4BA8BF469A1A054CBB0726A78ADD36C8DC160CF1AE5F80CE15E37sha3_384: e564fd9f78dca57d8621d90a2a0ade4c3b93539dc1c4280da849dbfad46d2a9f051c72271f6b271450b30da4841fd0eaep_bytes: ff250020400000ff55ff000000000800timestamp: 2020-05-14 03:20:10

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: National Cancer InstituteFileDescription: Ultima3CharacterEditorFileVersion: 1.0.0.0InternalName: pyKCgxpcx.exeLegalCopyright: Copyright © National Cancer Institute 2016LegalTrademarks: OriginalFilename: pyKCgxpcx.exeProductName: Ultima3CharacterEditorProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan.Ransom.Loki.CQQ also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Loki.i!c
Elastic malicious (high confidence)
ClamAV Win.Trojan.Generickdz-9783886-0
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh BehavesLike.Win32.Generic.gc
ALYac Spyware.AgentTesla
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Kryptik.Win32.2027482
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/starter.ali1000139
K7GW Trojan ( 00566b951 )
K7AntiVirus Trojan ( 00566b951 )
VirIT Trojan.Win32.GenusT.DPZJ
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of MSIL/Kryptik.WGR
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.Ransom.Loki.CQQ
NANO-Antivirus Trojan.Win32.Kryptik.hkiaux
MicroWorld-eScan Trojan.Ransom.Loki.CQQ
Tencent Msil.Trojan-QQPass.QQRob.Yylw
Emsisoft Trojan.Ransom.Loki.CQQ (B)
F-Secure Heuristic.HEUR/AGEN.1306836
DrWeb Trojan.DownLoader33.41351
TrendMicro Backdoor.MSIL.REMCOS.SM
FireEye Generic.mg.b4f8ab8e00b348a1
Sophos Troj/Krypt-ABH
SentinelOne Static AI – Malicious PE
GData Trojan.Ransom.Loki.CQQ
Jiangmin Trojan.PSW.MSIL.adqt
Google Detected
Avira HEUR/AGEN.1306836
MAX malware (ai score=100)
Antiy-AVL Trojan[PSW]/MSIL.Agensla
Kingsoft malware.kb.c.999
Arcabit Trojan.Ransom.Loki.CQQ
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
Microsoft Trojan:MSIL/AgentTesla.PRB!MTB
Varist W32/MSIL_Kryptik.ARY.gen!Eldorado
AhnLab-V3 Trojan/Win32.AgentTesla.R342452
McAfee GenericRXKO-GP!B4F8AB8E00B3
DeepInstinct MALICIOUS
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall Backdoor.MSIL.REMCOS.SM
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:Im06aVWsX6JqZaD0+cSzIw)
Yandex Trojan.Kryptik!jojib7N8mZY
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenKryptik.ELKP!tr
AVG Win32:MalwareX-gen [Trj]
Avast Win32:MalwareX-gen [Trj]
alibabacloud Trojan[dropper]:MSIL/Kryptik.WGR

How to remove Trojan.Ransom.Loki.CQQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago