Ransom

Ransom.Loki.891 (file analysis)

Malware Removal

The Ransom.Loki.891 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.891 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Loki.891?


File Info:

name: 3102A073969A2A950867.mlw
path: /opt/CAPEv2/storage/binaries/a8951788932f263c43bb618a3ff1e52c95e82627b9f4f4396fdf3b680c2def87
crc32: 1FD33E5B
md5: 3102a073969a2a950867b25e75d084bd
sha1: 19e8fd671a2a0a4a5f443000d46620c6e8db7af7
sha256: a8951788932f263c43bb618a3ff1e52c95e82627b9f4f4396fdf3b680c2def87
sha512: 292f25ced3c5c159ce1674b1cfab41761b15a4da6c7374683f548d7b5ee4f735cf720d2a2dea515b3715d13e77f90311044b3cba4c35c8c37a5731c6e857fe4e
ssdeep: 6144:xpyQ4rXWsEbAq2OluO93wfQkqO20xzpgjCbEeF9naRqDloCWlbTPPDF4k:xoQYWskAHO4OZwYkzpCeDnaRqeCoXP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157841226369DD931C13A123A9C8E012103FDFB567682DF7F3DAD226995133E689192CF
sha3_384: dc7623c9c88ec1f458572b383b9f1efe5612a28b25f2eb56f50ca6f396e804399feb435c1a4890a46bb84d3f2ec801da
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-10-25 12:42:57

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Geri's Hamburgers
FileDescription: SLAMBot
FileVersion: 7.0.0.0
InternalName: ReflectionTypeLoadExcepti.exe
LegalCopyright: Copyright © Geri's Hamburgers
LegalTrademarks:
OriginalFilename: ReflectionTypeLoadExcepti.exe
ProductName: SLAMBot
ProductVersion: 7.0.0.0
Assembly Version: 7.0.0.0

Ransom.Loki.891 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Ransom.Loki.891
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighPWS-FCZF!3102A073969A
McAfeePWS-FCZF!3102A073969A
Cylanceunsafe
ZillyaTrojan.Crypt.Win32.74540
SangforTrojan.MSIL.Crypt.gen
K7AntiVirusTrojan ( 005896c31 )
AlibabaTrojan:MSIL/AgentTesla.8a2a83f6
K7GWTrojan ( 005896c31 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ransom.Loki.891
BitDefenderThetaGen:NN.ZemsilF.36680.xm0@amXN9S
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn30
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.ADGX
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderGen:Variant.Ransom.Loki.891
AvastWin32:TrojanX-gen [Trj]
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/AgentTesla.GW
VIPREGen:Variant.Ransom.Loki.891
TrendMicroTrojan.MSIL.BOTSLAMBUR.A
SophosTroj/MSIL-SDM
IkarusTrojan.Inject
JiangminTrojan.MSIL.akpzw
WebrootW32.Trojan.Gen
VaristW32/MSIL_Kryptik.FYG.gen!Eldorado
AviraTR/AgentTesla.GW
Antiy-AVLTrojan/MSIL.Kryptik
Kingsoftmalware.kb.c.999
XcitiumMalware@#2d9sc8gdfzoka
MicrosoftTrojan:MSIL/AgentTesla.AM!MTB
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataGen:Variant.Ransom.Loki.891
GoogleDetected
AhnLab-V3Trojan/Win.BOTSLAMBUR.C4769451
VBA32Trojan.MSIL.Crypt
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.MSIL.BOTSLAMBUR.A
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL2:YDWoJiwfhaA1U9qO/XnMnA)
YandexTrojan.Crypt!kXeYxQGYxcI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.11716371.susgen
FortinetMSIL/Kryptik.AIWZ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Ransom.Loki.891?

Ransom.Loki.891 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment