FacebookTwitterLinkedIn

How to uninstall the Lohodf ransomware from the infected system?

Also Known As: Lohodf virus
Damage level: Severe

What is Lohodf?

In most cases, ransomware victims cannot access their files because they are encrypted. Also, they are provided with instructions on how to contact the attackers about the decryption and some other details.

It is common that malware of this type both encrypts and renames files (appends its extension to their filenames). Lohodf appends ".8329892832982983982" as the file extension.

For example, it renames a file named "1.jpg" to "1.jpg.8329892832982983982", "2.jpg" to "2.jpg.8329892832982983982", and so on. This ransomware displays a pop-up window and creates the "КАК РАСШИФРОВАТЬ ФАЙЛЫ.txt" text file as its ransom notes.

Lohodf creates this text file in all folders that contain encrypted files. This ransomware variant belongs to the Xorist ransomware family.

Typically, a ransom note (or ransom notes) generated by ransomware contains contact information (e.g., email address) and payment information (usually, a cryptocurrency wallet address). It is noteworthy that Lohodf's ransom notes are written in the Russian language. Therefore, victims who do not have the Russian language installed on their computers see ransom notes written in gibberish.

As written in Lohodf's ransom notes, all files are encrypted and can be decrypted for $100. A ransom has to be paid by transferring the equivalent amount of Bitcoin to the provided BTC wallet address. After a payment victims have to write an email to lohodf@mail.ru and wait for a decryption tool.

Typically, only cybercriminals behind ransomware attack have the right decryption tool (or tools). Unfortunately, files encrypted by the Lohodf ransomware cannot be decrypted without the help of the attackers as well.

In some cases, victims can decrypt files without having to pay for a decryption tool. It is possible to do that when there is a free decryption tool available for download on the Internet.

If not, then the only way to recover files for free is to restore them from a backup that has been created before data encryption. The Lohodf ransomware attack victims who do not have a data backup have only one data recovery option - to decrypt files with a tool purchased from the attackers.

Although, it is strongly recommended not to pay any cybercriminals a ransom - it is common that they do not send a decryption tool even to victims who have paid for it. In such cases, victims lose both their files and money.

Also, it is recommended to uninstall ransomware from infected machines as soon as possible. Ransomware is a type of malware that can encrypt new files, and (or) encrypt files stored on computers connected to the same network.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data:

Lohodf decrypt instructions (error pop-up window)

Most ransomware variants are designed to prevent victims from accessing their files (or the entire operating system) and generate a ransom note with instructions on how to contact cybercriminals, pay them for a decryption, and so on. As a rule, the only main variables are the amount of cryptocurrency that the attackers demand to be paid and the cryptographic algorithm (symmetric, asymmetric) that their ransomware is designed to use for data encryption.

As mentioned in the previous paragraph, victims can decrypt their files without losing any money only if the installed ransomware has some vulnerabilities or files can be decrypted with a free tool that can be found on the Internet. However, most victims can restore their files only if they have a data backup.

Therefore, it is recommended to create backups on a regular basis and keep them on a remote server like Cloud or unplugged storage devices. More ransomware examples are Yqbdpevbz, Dhlp, and XHAMSTER.

How did ransomware infect my computer?

Usually, threat actors proliferate their malware via malspam campaigns/emails, various untrustworthy sources for downloading files or programs, a certain type of trojans, fake software updaters, and tools that are supposed to illegally activate licensed software. Emails that cybercriminals use to proliferate malware contain a malicious attachment or a link designed to download a malicious file.

A couple of examples of files that they use in their emails are Microsoft Office documents, executable files (like .exe), archive files (like RAR, ZIP), PDF documents, JavaScript files. Recipients cause the installation of malicious software when they open those files.

Examples of untrustworthy sources for downloading files, programs are Peer-to-Peer networks (like torrent clients, eMule), freeware download websites, free file hosting pages, third-party downloaders. Their users install malware when they download and open malicious files.

Usually, users are not aware that files they have downloaded are malicious because cybercriminals disguise them as regular. Certain trojans can infect computers with other malware (install their payload, e.g., ransomware) only when those trojans are installed.

In order to trick users into downloading and installing those trojans, cybercriminals disguise them as legitimate programs. Typically, they use one of the methods described in these two paragraphs to spread trojans.

Fake software updaters can be designed to infect computers by exploiting bugs, flaws of outdated software that is installed on them. Also, they can be designed to install malware in a regular way.

Unofficial software activation tools (also known as 'cracking' tools) activate  software without having to pay for it. For this reason, cybercriminals often use them as tools to distribute malware.

In such cases, they seek to trick users into using 'cracking' tools that are bundled with malware or have a malicious code injected into them.

Threat Summary:
Name Lohodf virus
Threat Type Ransomware, Crypto Virus, Files locker
Encrypted Files Extension .8329892832982983982
Ransom Demanding Message Pop-up window, КАК РАСШИФРОВАТЬ ФАЙЛЫ.txt
Ransom Amount $100 in Bitcoins
BTC Wallet Address 1FneovZD18CoBJSz4cGiJVDt5C32yWh2i6
Cyber Criminal Contact lohodf@mail.ru
Detection Names Avast (Win32:Evo-gen [Susp]), BitDefender (Trojan.Ransom.AIG), ESET-NOD32 (A Variant Of Win32/Filecoder.Q), Kaspersky (Trojan-Ransom.Win32.Xorist.ln), MaxSecure (Trojan.Malware.121218.susgen), Full List Of Detections (VirusTotal)
Rogue Process Name 112.exe (its name may vary)
Symptoms Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Additional Information Victims without the Russian language installed on their computers see ransom notes written in gibberish
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections?

Installed software has to be updated and activated properly. It has to be achieved using tools, functions its official developers provide. It is common that third-party tools that users use to activate or update software infect their computers with malware.

Another reason not to use unofficial tools to activate licensed software is that it is against the law. Furthermore, emails that have a file or website link in them should be analyzed.

Especially if they are sent from an address that is unknown and they are not relevant. It is common that cybercriminals use email as a channel to deliver malware. Therefore, it is important to be sure that an email is not received from cybercriminals before opening a file or a link in it.

Programs (and files) should be downloaded from official, trustworthy websites. Other channels, sources for downloading them can be used to distribute malware or other unwanted software.

Computers should be scanned for threats regularly. It is recommended to do it using reputable antivirus or anti-spyware software. If your computer is already infected with Lohodf, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

Text presented in Lohodf ransomware's text file ("КАК РАСШИФРОВАТЬ ФАЙЛЫ.txt") and the pop-up window:

Внимание! Все Ваши файлы зашифрованы!
Чтобы восстановить свои файлы и получить к ним доступ,
оплатите 100 долларов биткинами на кошелек:
1FneovZD18CoBJSz4cGiJVDt5C32yWh2i6

Номер кошелька текстом: hxxps://goo.gl/j4XCL2
Оплата с банком и эл. кошельков: hxxps://bitochek.net
После оплаты напишите на E-Mail: lohodf@mail.ru
У вас ограничение на кол-во попыток пароля, аккуратнее!

Screenshot of the text file:

lohodf ransomware КАК РАСШИФРОВАТЬ ФАЙЛЫ.txt text note

Screenshot of the Lohodf's malicious "112.exe" process in Task Manager (its name may vary):

lohodf ransomware 112.exe malicious process running in task manager

Screenshot of files encrypted by Lohodf (".lohodf" extension):

Files encrypted by Lohodf ransomware (.lohodf extension)

Lohodf ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Lohodf virus QR code
Scan this QR code to have an easy access removal guide of Lohodf virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.