Ransom

Ransom.Loki.5934 malicious file

Malware Removal

The Ransom.Loki.5934 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.5934 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Ransom.Loki.5934?


File Info:

name: AA12FF45C4279701963B.mlw
path: /opt/CAPEv2/storage/binaries/e6db950824ebaa85c4bd6b49915bee14d1bbdb7124e68e5494fce0b6d4ae7b38
crc32: 4797B60A
md5: aa12ff45c4279701963b9c2dababd52f
sha1: 66268d4c6af13d741fcfa06fb0471525b93b65f7
sha256: e6db950824ebaa85c4bd6b49915bee14d1bbdb7124e68e5494fce0b6d4ae7b38
sha512: bf9a68c5c86fd752956bbbe257f0805c837c5a5346f0be3ac6b80e846a2c6334076914f1a5718efc8b8dbbdd9672a3f160499a3e5aa6ea1fa8466d84ad52be71
ssdeep: 49152:ovkXwNjQ2NxfVtKststCcuJFhHIuwBv/t+nQpMSv/NOH:bAlvN9BtTPPouG3tGcMkkH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B0B5330746D8B3F1E5EC2FB98062217B85A144DD156B8EF11DAD4FCE48251BBBEA08C7
sha3_384: cfbb8f78406377c113e364c55c7959833b3f8e52918cb6141dd62084afb458d132e8e92384de8e95ad732c10d2ca7d91
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-31 15:49:41

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Script.exe
LegalCopyright:
OriginalFilename: Script.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Ransom.Loki.5934 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Variant.Ransom.Loki.5934
FireEyeGeneric.mg.aa12ff45c4279701
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!AA12FF45C427
Cylanceunsafe
ZillyaDropper.Agent.Win32.552268
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005979a91 )
AlibabaTrojan:MSIL/RedLine.f29bd6cb
K7GWTrojan ( 005979a91 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.SLL
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.FPU
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.Ransom.Loki.5934
NANO-AntivirusTrojan.Win32.Sirefef.jyexsa
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.13eb6b53
SophosTroj/MDrop-JWW
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PackedNET.2595
VIPREGen:Variant.Ransom.Loki.5934
TrendMicroTROJ_GEN.R002C0DAT24
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Ransom.Loki.5934 (B)
IkarusTrojan.MSIL.Krypt
GDataGen:Variant.Ransom.Loki.5934
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/MSIL.AsyncRAT
KingsoftMSIL.Trojan.Agent.gen
XcitiumMalware@#3udf9f5dnm31c
ArcabitTrojan.Ransom.Loki.D172E
ViRobotTrojan.Win.Z.Agent.2370560.D
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/AsyncRAT.Z!MTB
VaristW32/Azorult.D.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5173441
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Ransom.Loki.5934
MAXmalware (ai score=81)
MalwarebytesTrojan.Dropper
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DAT24
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:XrQvdx0Wp8JXdqpo/6FCbw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.8703358.susgen
FortinetMSIL/GenKryptik.FVDD!tr
BitDefenderThetaGen:NN.ZemsilF.36744.qo0@aON2pOh
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.c6af13
DeepInstinctMALICIOUS

How to remove Ransom.Loki.5934?

Ransom.Loki.5934 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment