Ransom

Ransom.Loki.11850 removal tips

Malware Removal

The Ransom.Loki.11850 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.11850 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Touches a file containing cookies, possibly for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.11850?


File Info:

name: D238BAEA1557F407BA83.mlw
path: /opt/CAPEv2/storage/binaries/41d7fc76a7131759b8a7ec5f2c73d877908cb989b2867be36965b1240cbda389
crc32: 1A413FB5
md5: d238baea1557f407ba83a41da70e8bcc
sha1: 76250613f606cedd2cc81cf24cd91c69d2afc438
sha256: 41d7fc76a7131759b8a7ec5f2c73d877908cb989b2867be36965b1240cbda389
sha512: 37ea2bad3a17d0f5897e5fbdd42e930761527c7ff0479d8fcc68609bb4811b9b606d14b92eeb521445313e2a2ab1a45074e504903c8502ea3ed37811e763e63d
ssdeep: 12288:vwZ0+hEa/tlWa/HUOJEthGPfxT89uuxIjN2n7:7+hEa3Wa/HUOJEtcRI93SjN2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19ED4C071854A483BE6D6F4F7EC2947DAC541BAB246C23631316C237D696AF0988DCF32
sha3_384: a5029bd9279fe54ac155806bc804318e34d994d171d454c3bc7ad1f45b832186a6547d41dc3ee091bff0c113366a4860
ep_bytes: 68b8174000e8eeffffff000000000000
timestamp: 2018-05-21 07:36:53

Version Info:

Translation: 0x0409 0x04b0
Comments: thb enigmo prOtECTOR deVELOPERS fEAM
LegalCopyright: teamVIEWER GMBA
LegalTrademarks: warE
ProductName: thrEATTRACK securITY, tnk
FileVersion: 5.03
ProductVersion: 5.03
InternalName: Arpoundren4
OriginalFilename: Arpoundren4.exe

Ransom.Loki.11850 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Fareit.4!c
MicroWorld-eScanGen:Variant.Ransom.Loki.11850
ClamAVWin.Trojan.Gamarue-7088569-0
FireEyeGeneric.mg.d238baea1557f407
SkyhighFareit-FLA!D238BAEA1557
McAfeeVBObfus.m
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Fareit.Win32.26308
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005320ec1 )
AlibabaTrojanPSW:Win32/Fareit.ee9e9741
K7GWTrojan ( 005320ec1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ransom.Loki.D2E4A
BitDefenderThetaGen:NN.ZevbaF.36744.Nm0@aiXZCyni
VirITTrojan.Win32.Injector.AIY
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DYCL
APEXMalicious
CynetMalicious (score: 99)
KasperskyTrojan-PSW.Win32.Fareit.ebeb
BitDefenderGen:Variant.Ransom.Loki.11850
NANO-AntivirusTrojan.Win32.Fareit.fcsoij
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.1151e7ee
EmsisoftTrojan.Injector (A)
F-SecureTrojan.TR/Injector.owcft
DrWebTrojan.VbCryptENT.1665
VIPREGen:Variant.Ransom.Loki.11850
TrendMicroTSPY_FAREIT.THEBDAH
Trapminemalicious.high.ml.score
SophosMal/FareitVB-AB
IkarusTrojan.Win32.Injector
JiangminTrojan.PSW.Fareit.sxu
WebrootW32.Malware.gen
GoogleDetected
AviraTR/Injector.owcft
Antiy-AVLTrojan[PSW]/Win32.Fareit
KingsoftWin32.Troj.Unknown.a
XcitiumMalware@#34rxdcpuskq0h
MicrosoftVirTool:Win32/VBInject.AGU!bit
ZoneAlarmTrojan-PSW.Win32.Fareit.ebeb
GDataGen:Variant.Ransom.Loki.11850
VaristW32/VBKrypt.I.gen!Eldorado
AhnLab-V3Trojan/Win32.Kryptik.R228648
VBA32BScope.Trojan.VBKrypt
ALYacGen:Variant.Ransom.Loki.11850
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/RnkBend.A
TrendMicro-HouseCallTSPY_FAREIT.THEBDAH
RisingStealer.Pony!8.10FE4 (CLOUD)
YandexTrojan.PWS.Fareit!ulBTCJH5v/4
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.CFIF!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Ransom.Loki.11850?

Ransom.Loki.11850 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment