Ransom

What is “Ransom.Loki.14437”?

Malware Removal

The Ransom.Loki.14437 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.14437 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Loki.14437?


File Info:

name: 0181649108CBA0C65B65.mlw
path: /opt/CAPEv2/storage/binaries/0168e5acf744a7ae49b7f7b1594c7b1649e3ad1bbc61b70c88aeee296ec01d90
crc32: BF2DEDF1
md5: 0181649108cba0c65b6577f379ddecd4
sha1: d9ea34948d45c9bf520c6a35b9b28949527cfd08
sha256: 0168e5acf744a7ae49b7f7b1594c7b1649e3ad1bbc61b70c88aeee296ec01d90
sha512: a34b9d7bf92a00978678ba6a0d3c1e7ec46e57021aeaaa1079278d5c535dcd0559385c07129e20600ddbf514faceae33c48382179bf19c43e7de5eddfa2bf9a5
ssdeep: 6144:xrbR2PGkkGmANFqsCGwUL5NjWZiAQgp2VeG73AAk2HpGABNeF9ycM4lTwBB:5bRssGQNULvPbgp2VeG7QArHpGo+4n
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196A4E1323255B9EAEABA0EB4182035841EB57937A734D6DCBC84118E74F77168F60DB3
sha3_384: 5a3fe40bd72df13765d0754766636169f39a0465686461026617b37e9156d765fc47e9a14b8eaf7fafa6010548a1da17
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-12-03 04:33:31

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: Pet Pamonha
FileVersion: 2.0.0.0
InternalName: TW.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: TW.exe
ProductName: Pet Pamonha
ProductVersion: 2.0.0.0
Assembly Version: 2.0.0.0

Ransom.Loki.14437 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agensla.i!c
DrWebTrojan.Inject4.6091
MicroWorld-eScanGen:Variant.Ransom.Loki.14437
FireEyeGeneric.mg.0181649108cba0c6
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.gc
McAfeePWS-FCTQ!0181649108CB
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 005741d91 )
K7AntiVirusTrojan ( 005741d91 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.YWS
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Ransom.Loki.14437
AvastWin32:PWSX-gen [Trj]
EmsisoftTrojan.Generic (A)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Ransom.Loki.14437
Trapminemalicious.moderate.ml.score
SophosTroj/Krypt-ABH
IkarusTrojan.MSIL.Inject
JiangminTrojan.PSW.MSIL.bbgf
AviraTR/Dropper.Gen
Antiy-AVLTrojan[PSW]/MSIL.Agensla
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/AgentTesla.GF!MTB
XcitiumMalware@#3mu2pj4fxtwpt
ArcabitTrojan.Ransom.Loki.D3865
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Ransom.Loki.14437
VaristW32/MSIL_Kryptik.CDG.gen!Eldorado
AhnLab-V3Trojan/Win32.RL_Kryptik.C4250221
VBA32TrojanPSW.MSIL.Agensla
ALYacGen:Variant.Ransom.Loki.14437
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:1Iq0dZLZWGBVyBL95vNmDQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/GenKryptik.EXTB!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Lokibot.V!MTB

How to remove Ransom.Loki.14437?

Ransom.Loki.14437 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment