Ransom

Ransom.Loki.13519 removal tips

Malware Removal

The Ransom.Loki.13519 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.13519 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ransom.Loki.13519?


File Info:

name: AB483929AE3B897EBA0F.mlw
path: /opt/CAPEv2/storage/binaries/dd130aff637822cb94caa3b8ea62bd8402ad57d2f57654c925ea9461601fd513
crc32: 4C93B06B
md5: ab483929ae3b897eba0fa06bd0a512e2
sha1: 12da23b3ad31491a4799f7de42d49591a7858d35
sha256: dd130aff637822cb94caa3b8ea62bd8402ad57d2f57654c925ea9461601fd513
sha512: b45409f04b45901e1d713ebb354288c8d4dac13d288f9693d7e26c69cefaf3e56f68c311e357891c23d523f246cb79fdf7d41fc7d1efcbb68df0c890c8500979
ssdeep: 6144:SyxhqrH2Z7utLI37Cn5EKzsNJ6EBJAQJRSsGjIArydmduzbgwu6L7ITsqSigaTwC:Syx4jeutLIrCn5EKzgjh6IACwunnn7s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18D84E0F122EDC935E2632E318461CB905B2BBD12E9605546B634679E1F73FDC86E230E
sha3_384: 473d3a96536a1ace1479117483344f0d2111a24b5a8347abe12563a2e81a9f952f9773131aeef7e18c9b6e02d38ae5ee
ep_bytes: e876290000e978feffffcccccccccccc
timestamp: 2020-06-15 17:38:28

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Ransom.Loki.13519 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Femato.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ransom.Loki.13519
ClamAVWin.Dropper.Tepfer-9916200-0
CAT-QuickHealTrojan.AgentRI.S25403748
SkyhighBehavesLike.Win32.Lockbit.fc
McAfeeLockbit-FSWW!AB483929AE3B
Cylanceunsafe
SangforRansom.Win32.Save.a
K7AntiVirusTrojan ( 0058b8cd1 )
AlibabaTrojan:Win32/Raccoon.e20d921e
K7GWTrojan ( 0058b8cd1 )
Cybereasonmalicious.3ad314
ArcabitTrojan.Ransom.Loki.D34CF
BitDefenderThetaGen:NN.ZexaF.36680.xC1@aCzd9iKG
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HNPE
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderGen:Variant.Ransom.Loki.13519
NANO-AntivirusTrojan.Win32.Zenpak.keztae
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Obfuscated.gen
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.PWS.Stealer.31717
VIPREGen:Variant.Ransom.Loki.13519
TrendMicroTROJ_GEN.R002C0DL823
SophosTroj/Krypt-BO
IkarusTrojan.Win32.Crypt
JiangminTrojan.Agent.dsru
GoogleDetected
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Raccoon.DE!MTB
ViRobotTrojan.Win.Z.Kryptik.390662
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataGen:Variant.Ransom.Loki.13519
VaristW32/Kryptik.FWV.gen!Eldorado
AhnLab-V3Infostealer/Win.Raccoon.R457171
VBA32Trojan.Agent
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DL823
RisingTrojan.Kryptik!1.DAF9 (CLASSIC)
YandexTrojan.Zenpak!BU+Oix3vq4s
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FOOJ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom.Loki.13519?

Ransom.Loki.13519 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment