Ransom

How to remove “Ransom.Loki.13976”?

Malware Removal

The Ransom.Loki.13976 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.13976 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Loki.13976?


File Info:

name: C317D036AB0CFC2CC982.mlw
path: /opt/CAPEv2/storage/binaries/4bb578841f5cd2388bf6023eaefa16fe1441c3e0f92c1362909c02e53191cc12
crc32: A33B9029
md5: c317d036ab0cfc2cc98291ac198aaa92
sha1: bc160892504784984ab6f3dbbec741ac508fe1d4
sha256: 4bb578841f5cd2388bf6023eaefa16fe1441c3e0f92c1362909c02e53191cc12
sha512: 2242c7e74e4d9e368dfb432ee573c11c8052fa583edfd864c1db475e93596ee56040a3d4e4ae64f52457e5b9114f959ef1b6f357386f25eefbb9a45a6dc9f2b6
ssdeep: 24576:jo2A4dLdjwod5cTzqWPpqImcFzhvfyG/NJKao:UbA75SrpqPcfaOJKl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T168258D2229EB504DF3B79BB50FC4F8BF4AAAE973560E70FA34821B468322941CD51775
sha3_384: 51e4d86d8499e2842c634b36ad54f077c9bf77e26d7eadd38bac19fe85fdfe643631414f85e7e85eb53b5bb38cd7012b
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-08-04 09:30:38

Version Info:

Translation: 0x0000 0x04b0
Comments: EmptyArray
CompanyName: The Jolly Farmer
FileDescription: EmptyArray
FileVersion: 3.1.1.2
InternalName: CleanupWorkListEleme.exe
LegalCopyright: Copyright © The Jolly Farmer
LegalTrademarks:
OriginalFilename: CleanupWorkListEleme.exe
ProductName: EmptyArray
ProductVersion: 3.1.1.2
Assembly Version: 3.1.1.2

Ransom.Loki.13976 also known as:

LionicTrojan.MSIL.Taskun.4!c
MicroWorld-eScanGen:Variant.Ransom.Loki.13976
FireEyeGeneric.mg.c317d036ab0cfc2c
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighPWS-FCZG!C317D036AB0C
McAfeePWS-FCZG!C317D036AB0C
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Ransom.Loki.13976
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderGen:Variant.Ransom.Loki.13976
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36792.8m0@aSWrW0k
VirITTrojan.Win32.MSIL_Heur.A
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.ACHG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:IuBwkvcZZoijuPaj7hNcXA)
SophosTroj/Krypt-AE
F-SecureHeuristic.HEUR/AGEN.1308738
DrWebTrojan.PackedNET.981
ZillyaTrojan.Agensla.Win32.14530
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Crypt (A)
IkarusTrojan-Spy.AgentTesla
GDataGen:Variant.Ransom.Loki.13976
VaristW32/MSIL_Kryptik.DZG.gen!Eldorado
AviraHEUR/AGEN.1308738
KingsoftWin32.PSWTroj.Undef.a
ArcabitTrojan.Ransom.Loki.D3698
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.CFM!MTB
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C4580149
VBA32Dropper.MSIL.gen
ALYacSpyware.AgentTesla
MAXmalware (ai score=85)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/RnkBend.A
TencentMsil.Trojan-QQPass.QQRob.Kqil
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.DZG!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.250478
AvastWin32:PWSX-gen [Trj]

How to remove Ransom.Loki.13976?

Ransom.Loki.13976 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment