Ransom

Ransom.Loki.412 (file analysis)

Malware Removal

The Ransom.Loki.412 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.412 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.412?


File Info:

name: 61DB820B22C0AA0308CF.mlw
path: /opt/CAPEv2/storage/binaries/c79baaeb794739b03255adc9656d941f94eac63646bd6885d243a147da9970ed
crc32: C8DA2799
md5: 61db820b22c0aa0308cf0b9c542ff92d
sha1: 443480edcb5fa6f9627f019b2b201f61aca29f75
sha256: c79baaeb794739b03255adc9656d941f94eac63646bd6885d243a147da9970ed
sha512: 2a7ef825992e3ba6298fabf98ef93cae797c1cef25be9931a3baabde7e9b5abdfcfa7c3e605a9712739532ecb4b249eb10faf4ca74f07b36da2a63cb0bdf0a18
ssdeep: 1536:SzcJ6L6zb4MiVOfiGnTNkoPPr1nAnjceWk7mprm/Q76DLi8Gq5DybKSEHhK+sQVS:SAoL6mUfZN5q4Vkyprt0W+5DFHNRU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A14ADE27690C072C58B55345870CBB56BBAB8221BB5894F37A8177E5F303E2567A30F
sha3_384: 5c80c596d7242660b9cfc111f9fc20a8d91fd454948e315f0e52370f1da6675c28151ef9d6d945184b5a85eb7d6ff1bd
ep_bytes: e82d320000e979feffff8bff558bec83
timestamp: 2021-02-06 15:54:06

Version Info:

FileVersion: 21.79.127.9
InternationalName: povgwaoci.iwe
Copyrighz: Copyrighz (C) 2022, fuzkorte
Translations: 0x0116 0x00d3

Ransom.Loki.412 also known as:

BkavW32.AIDetectMalware
AVGWin32:AceCrypter-K [Cryp]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ransom.Loki.412
FireEyeGeneric.mg.61db820b22c0aa03
CAT-QuickHealRansom.Stop.P5
SkyhighBehavesLike.Win32.Lockbit.dm
McAfeePacked-GDT!61DB820B22C0
MalwarebytesTrojan.MalPack.GS
SangforRansom.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HOQK
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.LokiBot-9940755-0
KasperskyHEUR:Backdoor.Win32.Mokes.gen
BitDefenderGen:Variant.Ransom.Loki.412
NANO-AntivirusTrojan.Win32.Mokes.jqzszb
AvastWin32:AceCrypter-K [Cryp]
TencentTrojan.Win32.Strab.ya
SophosMal/Agent-AWV
F-SecureHeuristic.HEUR/AGEN.1312669
DrWebTrojan.Siggen17.19859
VIPREGen:Variant.Ransom.Loki.412
TrendMicroRansom.Win32.STOP.SMYXCDGT.hp
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanRansom.Blocker.c
VaristW32/Kryptik.EYC.gen!Eldorado
AviraHEUR/AGEN.1312669
MAXmalware (ai score=83)
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Azorult.RFA!MTB
ArcabitTrojan.Ransom.Loki.412
ZoneAlarmHEUR:Backdoor.Win32.Mokes.gen
GDataWin32.Trojan.Kryptik.SE
GoogleDetected
AhnLab-V3Trojan/Win.MalPE.R476106
Acronissuspicious
VBA32Backdoor.Mokes
ALYacGen:Variant.Ransom.Loki.412
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.DC53 (CLASSIC)
IkarusTrojan.Crypter
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.6BC4!tr
Cybereasonmalicious.dcb5fa
DeepInstinctMALICIOUS

How to remove Ransom.Loki.412?

Ransom.Loki.412 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment