Categories: Ransom

Ransom.Loki.1332 malicious file

The Ransom.Loki.1332 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.1332 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom.Loki.1332?


File Info:

name: 63E8126AF2137E65F024.mlwpath: /opt/CAPEv2/storage/binaries/abfb8689c686ad05177bd8064c528b0209c5882efde367ac71a5f4ef33312dd4crc32: 6A9723F8md5: 63e8126af2137e65f024aa542d2ac298sha1: d093a602a6abef3a48575eb740efe50c8f339410sha256: abfb8689c686ad05177bd8064c528b0209c5882efde367ac71a5f4ef33312dd4sha512: 1a761d5cb263c1334d5e4626af608b856ce8a471713ead3479f49886798d5aadf9dfe7a67411f6914307f24f4739dfc446a3d9f938f0bf4d655eb5353f70bafcssdeep: 6144:NyzKoSesEU9geMj/swBlBhs78XeBAXXAaJyrVbXkDKi:NwKfGljO8OBOAWyrVbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17454BE017650E8B3CE471DB5B92DC690EEBDBD20AB71568737043A1EFEB13C1792960Asha3_384: f5dfaeceb66d283388de5fd3b85872f5475e86dce0d04dcb4b261ffbd8af4a452ec4175c1cd6034b0c65ee073e31b525ep_bytes: e824540000e978feffffcccccccccccctimestamp: 2022-03-13 07:44:58

Version Info:

Translations: 0x0552 0x00af

Ransom.Loki.1332 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Deyma.4!c
Elastic Windows.Trojan.Smokeloader
MicroWorld-eScan Gen:Variant.Ransom.Loki.1332
ClamAV Win.Ransomware.Ransomx-9980401-0
FireEye Generic.mg.63e8126af2137e65
CAT-QuickHeal Trojan.Krypt.S29488045
Skyhigh BehavesLike.Win32.Lockbit.dh
McAfee Packed-GEE!63E8126AF213
Cylance unsafe
Zillya Downloader.Deyma.Win32.935
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 0059c4301 )
Alibaba TrojanDownloader:Win32/Amadey.dd8ee0be
K7GW Trojan ( 0059c4301 )
Cybereason malicious.2a6abe
Arcabit Trojan.Ransom.Loki.D534
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HRWX
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Downloader.Win32.Deyma.gen
BitDefender Gen:Variant.Ransom.Loki.1332
NANO-Antivirus Trojan.Win32.Deyma.jtvozx
Avast Win32:BotX-gen [Trj]
Emsisoft Gen:Variant.Ransom.Loki.1332 (B)
F-Secure Heuristic.HEUR/AGEN.1316835
DrWeb Trojan.SpyBot.1169
VIPRE Gen:Variant.Ransom.Loki.1332
TrendMicro Ransom.Win32.STOP.SMYXCKY
Trapmine malicious.high.ml.score
Sophos Troj/Krypt-TG
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Mokes.hda
Google Detected
Avira HEUR/AGEN.1316835
Antiy-AVL Trojan/Win32.GenKryptik
Kingsoft Win32.Hack.Convagent.gen
Xcitium Malware@#32rr6geynemcr
Microsoft Trojan:Win32/Amadey.MZZ!MTB
ViRobot Trojan.Win32.Z.Agent.306176.RF
ZoneAlarm HEUR:Trojan-Downloader.Win32.Deyma.gen
GData Gen:Variant.Ransom.Loki.1332
Varist W32/Kryptik.ILH.gen!Eldorado
AhnLab-V3 Trojan/Win.Vidar.R539955
Acronis suspicious
VBA32 TrojanDownloader.Deyma
ALYac Gen:Variant.Ransom.Loki.1332
MAX malware (ai score=100)
Malwarebytes Trojan.MalPack.GS
Panda Trj/Chgt.AB
Tencent Trojan.Win32.Obfuscated.gen
Ikarus Trojan-Spy.TitanStealer
MaxSecure Trojan.Malware.74227175.susgen
Fortinet W32/GenKryptik.GDQZ!tr
AVG Win32:BotX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom.Loki.1332?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago