Ransom

Should I remove “Ransom.Loki.5340”?

Malware Removal

The Ransom.Loki.5340 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.5340 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a known STOP-Djvu ransomware decryption instruction / key file.
  • Creates a known STOP ransomware variant mutex
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.5340?


File Info:

name: A8C2AA05FADD124B1351.mlw
path: /opt/CAPEv2/storage/binaries/56d69865665bf33e1256eb0fa2cd50f596c9bbf8abe0cac09c41037a9d667a31
crc32: 74BD7A28
md5: a8c2aa05fadd124b13514c360dbcfe18
sha1: d27d0d8d89c8664816442a753d2a8af47bddd2cf
sha256: 56d69865665bf33e1256eb0fa2cd50f596c9bbf8abe0cac09c41037a9d667a31
sha512: 9a56b6bb58945f4a98186200fd4e801a86b1e475ff07570d1b439365c452d744d57a2369e18332b794309952e864cc6a75e0e04635aeac9e190b9608c1cd534b
ssdeep: 24576:OMv39uBEHC4OmFH0fEDDknlhQsVxFtoxO41:Oa39uB8nOmFUsUnfQsx6xz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B0512317690E471C95A2A7189A6F7A46F6CFC32A827C58737243B1FAF307D0566270E
sha3_384: c5db2019dba807c6944719bd5e68ef41720cbcb92c7ae9d8dff2633ebbc378a6c30d1a4638351e640dddda0e71d563fa
ep_bytes: e8bf710000e978feffffcccccccccccc
timestamp: 2021-12-12 02:08:03

Version Info:

Translations: 0x0582 0x00ad

Ransom.Loki.5340 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Packed.4!c
tehtrisGeneric.Malware
DrWebTrojan.Inject4.48637
MicroWorld-eScanGen:Variant.Ransom.Loki.5340
ClamAVWin.Ransomware.Ransomx-9980391-0
FireEyeGeneric.mg.a8c2aa05fadd124b
CAT-QuickHealRansom.Stop.P5
SkyhighBehavesLike.Win32.Lockbit.bc
McAfeePacked-GEE!A8C2AA05FADD
Cylanceunsafe
ZillyaTrojan.Packed.Win32.171959
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Amadey.71ce37e0
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.d89c86
VirITTrojan.Win32.Genus.NGE
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Smokeloader
ESET-NOD32a variant of Win32/Kryptik.HRWC
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Packed.gen
BitDefenderGen:Variant.Ransom.Loki.5340
NANO-AntivirusTrojan.Win32.Inject4.jturgk
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Obfuscated.gen
SophosTroj/Krypt-TG
F-SecureHeuristic.HEUR/AGEN.1316865
VIPREGen:Variant.Ransom.Loki.5340
TrendMicroRansom.Win32.STOP.SMYXCKY
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ransom.Loki.5340 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ransom.Loki.5340
GoogleDetected
AviraHEUR/AGEN.1316865
Antiy-AVLTrojan/Win32.Packed
KingsoftWin32.Trojan.Packed.gen
ArcabitTrojan.Ransom.Loki.D14DC
ViRobotTrojan.Win32.S.Agent.802304.CB
ZoneAlarmHEUR:Trojan.Win32.Packed.gen
MicrosoftTrojan:Win32/Amadey.PAA!MTB
VaristW32/Kryptik.ILH.gen!Eldorado
AhnLab-V3Trojan/Win.ClipBanker.R538863
Acronissuspicious
ALYacTrojan.Ransom.Stop
MAXmalware (ai score=100)
VBA32TrojanDownloader.Smoke
MalwarebytesFloxif.Virus.FileInfector.DDS
PandaTrj/Genetic.gen
RisingTrojan.SmokeLoader!1.E66C (CLASSIC)
IkarusTrojan-Spy.TitanStealer
MaxSecureTrojan.Malware.8483549.susgen
FortinetW32/GenKryptik.GDQZ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom.Loki.5340?

Ransom.Loki.5340 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment