Ransom Trojan

Trojan.Ransom.Loki.QR removal

Malware Removal

The Trojan.Ransom.Loki.QR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.QR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Mimics icon used for popular non-executable file format

How to determine Trojan.Ransom.Loki.QR?


File Info:

name: D355B5CBC96E3839AE43.mlw
path: /opt/CAPEv2/storage/binaries/27441aad8c0e8f1bc1006882afe2f340a1874e8579779c8fb566cf6b73846715
crc32: 9CAEC0DC
md5: d355b5cbc96e3839ae43b5545f4a5764
sha1: da623ea026796175dbc9cc2c6b042dac1967815a
sha256: 27441aad8c0e8f1bc1006882afe2f340a1874e8579779c8fb566cf6b73846715
sha512: ca1c51a7b3bd8c4a3b89421baacd61e4dcff1818c4aae83aab0f478ada455cbb920c67a00e56bd344834748d25b08449a07ade7a2a3c63b7abb0965178d1851d
ssdeep: 12288:nHvXCd+Pco8NRXYUpxQZGasTYYljM2yDiSukIQnSob68pr0jZ8cVYtmmdZaYu:nPXY+H+Qw942yeSuiS2j0jZ5eDHd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EAD42291264EDF4AD8EE0AB5446D702113F5AD2AC851E38B5E49B9B33CF37809073E5B
sha3_384: 9046a1f379ea60839d0de30e4b2869550e945d72aa766656ef2c4dde3336e4ac4a4bb07894d76026db22bfd67405e74e
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-08-25 00:41:29

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: ChessAnalyser.Satellite
FileVersion: 1.0.0.0
InternalName: Wmb.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: Wmb.exe
ProductName: ChessAnalyser.Satellite
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Ransom.Loki.QR also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Loki.QR
FireEyeGeneric.mg.d355b5cbc96e3839
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.jc
McAfeeFareit-FYV!D355B5CBC96E
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.55362
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056d4361 )
AlibabaTrojanPSW:MSIL/Formbook.6d9a4f6c
K7GWTrojan ( 0056d4361 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Formbook
ESET-NOD32a variant of MSIL/Kryptik.XMH
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.Ransom.Loki.QR
NANO-AntivirusTrojan.Win32.Agensla.hthrdm
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan-QQPass.QQRob.Jtgl
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1306097
DrWebTrojan.PWS.Siggen2.53941
VIPRETrojan.Ransom.Loki.QR
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Ransom.Loki.QR (B)
IkarusTrojan.Inject
VaristW32/Faker.F.gen!Eldorado
AviraHEUR/AGEN.1306097
Antiy-AVLTrojan[PSW]/MSIL.Agensla
MicrosoftTrojan:MSIL/Formbook.MK!MTB
ArcabitTrojan.Ransom.Loki.QR
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.Ransom.Loki.QR
GoogleDetected
AhnLab-V3Trojan/Win32.Kryptik.R349157
ALYacTrojan.Ransom.Loki.QR
MAXmalware (ai score=86)
MalwarebytesCrypt.Trojan.MSIL.DDS
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:LZrWxxmkKFVf4ZOZBl8gqA)
YandexTrojan.AvsArher.bSK66A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.ERDU!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.026796
DeepInstinctMALICIOUS

How to remove Trojan.Ransom.Loki.QR?

Trojan.Ransom.Loki.QR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment