Ransom

Ransom.Loki.24128 information

Malware Removal

The Ransom.Loki.24128 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.24128 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.24128?


File Info:

name: AB9077915A4F2F52DE63.mlw
path: /opt/CAPEv2/storage/binaries/06c7385ce806a0c86049b99d727503a8e04f06989d9f4f5002cde47efc0b55b7
crc32: 9134C7D0
md5: ab9077915a4f2f52de634df05b681849
sha1: 0162d8c955aaf0f9f0cd6f7365c5ba514be895c6
sha256: 06c7385ce806a0c86049b99d727503a8e04f06989d9f4f5002cde47efc0b55b7
sha512: 770ebadb2b4784054c2ac3813eb017b5fd55b0c5cd577761b6afce9922b458ae57fcec8c2f4bd4ba2bcabbc093f293d1213c5aa478d692c0a2759ae45a3c79a8
ssdeep: 6144:qweEpa+hdRO1tvNMl8OWaBk2fCCUEDT8pny9AdRgGbw67KlzaWhDgWLF7aT7:ba+hUDMXWa/Chhpqw774NpgeF7A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1266412A972E480B7F60B457440B2F2FDE73EE72441212B6B4F608F7A7D39ACAD194056
sha3_384: b4862ad824364eda185455978bf19ccd1127a87cb5bd55cd10da21503c1c8c1454564dda886f1fbb68561b5c930c3bd7
ep_bytes: 81ec800100005355565733db68018000
timestamp: 2015-12-27 05:38:49

Version Info:

0: [No Data]

Ransom.Loki.24128 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Garf.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Loki.24128
FireEyeGeneric.mg.ab9077915a4f2f52
SkyhighBehavesLike.Win32.Dropper.fc
McAfeeRDN/Formbook
Cylanceunsafe
ZillyaTrojan.Injector.Win32.1593074
SangforTrojan.Win32.Injector.V4v4
K7AntiVirusTrojan ( 00599f171 )
AlibabaTrojanSpy:Win32/Injector.7ad1737a
K7GWTrojan ( 00599f171 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.LZD
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ESEU
APEXMalicious
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Ransom.Loki.24128
NANO-AntivirusTrojan.Win32.Inject4.jwdydo
AvastWin32:InjectorX-gen [Trj]
TencentWin32.Trojan.Agent.Qzfl
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1319179
DrWebTrojan.Siggen18.64574
VIPREGen:Variant.Ransom.Loki.24128
EmsisoftGen:Variant.Ransom.Loki.24128 (B)
IkarusTrojan.NSIS.Agent
GDataWin32.Trojan.PSE.1LLTA27
GoogleDetected
AviraHEUR/AGEN.1337943
VaristW32/Garf.PUDK-6767
Antiy-AVLTrojan/Win32.Sabsik
Kingsoftmalware.kb.a.926
XcitiumMalware@#3iqcj4wcm2m1i
ArcabitTrojan.Ransom.Loki.D5E40
ZoneAlarmHEUR:Trojan-Spy.Win32.Noon.gen
MicrosoftTrojan:Win32/FormBook.PK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R565562
VBA32Trojan.Formbook
ALYacTrojan.Agent.FormBook
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AB
RisingTrojan.Injector!8.C4 (TFE:5:S8Rf42h2aHE)
YandexTrojan.Igent.bYXSLE.2
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.ESFO!tr
AVGWin32:InjectorX-gen [Trj]
Cybereasonmalicious.955aaf
DeepInstinctMALICIOUS

How to remove Ransom.Loki.24128?

Ransom.Loki.24128 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment