Ransom

Ransom.Loki.15547 removal

Malware Removal

The Ransom.Loki.15547 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.15547 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Loki.15547?


File Info:

name: 4D0F3209FAE65F9F20A4.mlw
path: /opt/CAPEv2/storage/binaries/bb4f04d319eaa8c42c8a0f84ec0ba25de38e089ac0f93135e44e9b3601c8e902
crc32: E0AA6DD6
md5: 4d0f3209fae65f9f20a4a64b64d83a79
sha1: f9f7924b06d642c34647b1d4b913bc82815dfe27
sha256: bb4f04d319eaa8c42c8a0f84ec0ba25de38e089ac0f93135e44e9b3601c8e902
sha512: b27bdf572fd6fc1800781a9468ba9c09902824a519bbf66044ab5cb1a00be2bfd2547431c019cab4a2c6b6e7e009abaec11d89ecdc7a48bedc0e12693475f005
ssdeep: 12288:eAPGAotUADRI5Dy+/rDIRhhuTFfZ904bBZpbD:e6UUsRI5Dy5yD9ZpbD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10194E11672698F21DAF527F80038A29307766D2781A0E2891ED57DCB3E7CF86857DE13
sha3_384: 68accf132901cb8b71379ec459d50cd0954aac010c1ee6767235496a166d3e9624e508804a25e24ad855e8ee9ba7a67b
ep_bytes: ff25002040000cff2c00200000000000
timestamp: 2021-10-18 11:47:43

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: zhwlWinFormToolBox
FileVersion: 1.0.0.0
InternalName: ICustomMarshal.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: ICustomMarshal.exe
ProductName: zhwlWinFormToolBox
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ransom.Loki.15547 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Hesv.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Loki.15547
FireEyeGeneric.mg.4d0f3209fae65f9f
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.gc
McAfeePWS-FCZF!4D0F3209FAE6
MalwarebytesGeneric.Crypt.Trojan.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058920a1 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058920a1 )
SymantecScr.Malcode!gdn30
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.ADFD
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Hesv.gen
BitDefenderGen:Variant.Ransom.Loki.15547
NANO-AntivirusTrojan.Win32.Hesv.kjfoby
AvastWin32:MalwareX-gen [Trj]
SophosTroj/MSIL-SDM
F-SecureHeuristic.HEUR/AGEN.1307338
DrWebTrojan.Siggen15.27314
VIPREGen:Variant.Ransom.Loki.15547
TrendMicroTrojanSpy.MSIL.NEGASTEA.SME
Trapminemalicious.high.ml.score
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Inject
GDataGen:Variant.Ransom.Loki.15547
JiangminTrojan.PSW.MSIL.cqvt
GoogleDetected
AviraHEUR/AGEN.1307338
Antiy-AVLTrojan/MSIL.Hesv
Kingsoftmalware.kb.c.999
ArcabitTrojan.Ransom.Loki.D3CBB
ZoneAlarmHEUR:Trojan.MSIL.Hesv.gen
MicrosoftTrojan:MSIL/AgentTesla.PDS!MTB
VaristW32/MSIL_Kryptik.FWS.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C4712074
VBA32TrojanLoader.MSIL.DaVinci.Heur
ALYacGen:Variant.Ransom.Loki.15547
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:ZT0K/FZtS2p6paGIoWFkKw)
YandexTrojan.Hesv!mhB0Nt+rKrg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73691354.susgen
FortinetMSIL/GenKryptik.FMEV!tr
BitDefenderThetaGen:NN.ZemsilF.36744.Am1@aq8Sdy
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom.Loki.15547?

Ransom.Loki.15547 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment