Ransom

Ransom.Loki.2938 (file analysis)

Malware Removal

The Ransom.Loki.2938 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.2938 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Loki.2938?


File Info:

name: 58B598EC8A35A84CE9FF.mlw
path: /opt/CAPEv2/storage/binaries/51d29a032cd3697e96c9727bf22763e63ec355a02f67720a3eae5abb58d38a97
crc32: 5798D97E
md5: 58b598ec8a35a84ce9ffcea0d1408906
sha1: 0272bd2f7096a5dd39e7612af8ee015c8cbee886
sha256: 51d29a032cd3697e96c9727bf22763e63ec355a02f67720a3eae5abb58d38a97
sha512: b5201132729bf457013a3a6ba3d8e7485859275c04036dc9fbeeb58cad9137220424b7e0c88cfbe4dda23302930daf8457a802d155d7def58d5efab8680bf88a
ssdeep: 12288:WUEUMr9v4whmXDcmkKQV3vv5t/v1lnJg5dfzQpwDF1LdqzNk3n+yEXEB:PC+NTHklV/RtH3nJwBQUXKG3+yEXEB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T119D4F12EFEF6CD12C6792636C4D6413847B5994EA222F717358C22A51E033B3ACC56DE
sha3_384: febc3fa3073c84bab2beea69ae4201d70a7fb9cca81d6d8cfd121f2c6f8c27d18dc452c9ea8fe6c0df5cd4dda3b4a9e9
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-04 05:15:30

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Mathematics
FileVersion: 1.0.0.0
InternalName: HashAlgorithmN.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: HashAlgorithmN.exe
ProductName: Mathematics
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ransom.Loki.2938 also known as:

BkavW32.AIDetectMalware.CS
DrWebTrojan.Inject4.37497
MicroWorld-eScanGen:Variant.Ransom.Loki.2938
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.jc
McAfeeRDN/Generic PWS.y
Cylanceunsafe
VIPREGen:Variant.Ransom.Loki.2938
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/FormBook.810032fa
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.36802.Nm0@a475dum
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AFPW
APEXMalicious
ClamAVWin.Dropper.Nanocore-9955957-0
KasperskyHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
BitDefenderGen:Variant.Ransom.Loki.2938
NANO-AntivirusTrojan.Win32.SnakeLogger.jpyjxd
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13baa87b
TACHYONTrojan-Spy/W32.DN-SnakeLogger.645632
EmsisoftGen:Variant.Ransom.Loki.2938 (B)
F-SecureHeuristic.HEUR/AGEN.1323719
FireEyeGeneric.mg.58b598ec8a35a84c
SophosTroj/Krypt-NT
IkarusTrojan.MSIL.Crypt
GoogleDetected
AviraHEUR/AGEN.1323719
VaristW32/MSIL_Kryptik.BUN.gen!Eldorado
Antiy-AVLTrojan/MSIL.Formbook
MicrosoftTrojan:MSIL/FormBook.NZX!MTB
ArcabitTrojan.Ransom.Loki.DB7A
ZoneAlarmHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
GDataGen:Variant.Ransom.Loki.2938
AhnLab-V3Trojan/Win.MSILKrypt.R503132
VBA32TrojanSpy.MSIL.SnakeLogger
ALYacGen:Variant.Ransom.Loki.2938
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL2:SrcNgFvcr7o1quWQu5EafA)
YandexTrojan.Igent.bYirmv.3
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Tedy.115477!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Ransom.Loki.2938?

Ransom.Loki.2938 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment