Ransom

About “Ransom.Loki.9339” infection

Malware Removal

The Ransom.Loki.9339 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.9339 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Xtreme malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Creates known XtremeRAT mutexes
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.9339?


File Info:

name: F4418705CEADD4DE736B.mlw
path: /opt/CAPEv2/storage/binaries/ff9159b1ada580a7286db0951a7f4af31196424a320562acd027a51b5c62af88
crc32: 4513A1A3
md5: f4418705ceadd4de736b1ec3cd306626
sha1: 396f60d2c16ff71f57ed68fc0cd18288757c4862
sha256: ff9159b1ada580a7286db0951a7f4af31196424a320562acd027a51b5c62af88
sha512: 3216f89571888fe3b2e8847f00b1f3b20c5027fbfb6e0be2815cbaec8343bea901a829d3f092f47b3966b3c1664b94c90e580b44f77712ec928daf59204e7f6b
ssdeep: 384:1+nD2eetIgFttzfA8WFRGlm/L5wp2ZDvDqVJMoz7x4JbpL1SkLLR:1Y2PtxFt9m7GSL5UVJtz7xcpL1VJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A92C00B3ACD1C11EA6349B85B80734BE709BC2563EB47AD9BB4518F7DBF4900E5543A
sha3_384: eff13df1ac0bddc41bd192cb455b2649821c25c33ffabc03ac10c9b76701865e2f84086510310152e6238362497144b7
ep_bytes: 60be0000c9008dbe0010ffff57eb0b90
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Ransom.Loki.9339 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Sasfis.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Ransom.Loki.9339
CAT-QuickHealBackdoor.Xtrat.AA8
SkyhighBehavesLike.Win32.Generic.mc
McAfeeGenericRXAA-AA!F4418705CEAD
MalwarebytesTrojan.Agent
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0038dcf91 )
AlibabaTrojanDropper:Win32/Dorv.e6ac1379
K7GWTrojan ( 0038dcf91 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.2BCE169621
VirITTrojan.Win32.Cryptic.CWS
SymantecW32.Extrat
ESET-NOD32a variant of Win32/Remtasu.O
APEXMalicious
ClamAVWin.Trojan.XtremeRAT-9817317-0
KasperskyTrojan-Dropper.Win32.Injector.jovz
BitDefenderGen:Variant.Ransom.Loki.9339
NANO-AntivirusTrojan.Win32.TrjGen.rivlr
AvastWin32:Xtrat-I [Trj]
TencentMalware.Win32.Gencirc.13c17519
EmsisoftGen:Variant.Ransom.Loki.9339 (B)
BaiduWin32.Trojan.Remtasu.a
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.Siggen6.54869
VIPREGen:Variant.Ransom.Loki.9339
TrendMicroWORM_XTREME.SMM
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f4418705ceadd4de
SophosMal/DelfInj-A
IkarusBackdoor.Win32.Xtreme
JiangminTrojan.Generic.llsu
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/Xtrat.C.gen!Eldorado
Antiy-AVLTrojan/Win32.Sasfis
Kingsoftmalware.kb.b.999
MicrosoftTrojan:Win32/Dorv.A
XcitiumBackdoor.Win32.Xbot.AZC@4ncsys
ArcabitTrojan.Ransom.Loki.D247B
ViRobotTrojan.Win32.A.Sasfis.23678
ZoneAlarmTrojan-Dropper.Win32.Injector.jovz
GDataWin32.Trojan.PSE.16VWBSU
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Scar.R15220
VBA32BScope.Backdoor.Xtreme
ALYacGen:Variant.Ransom.Loki.9339
MAXmalware (ai score=100)
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallWORM_XTREME.SMM
RisingBackdoor.Xtrat!1.6A25 (CLASSIC)
YandexTrojan.GenAsa!T/U8U9BUJ1Y
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Xtreme.B!tr
AVGWin32:Xtrat-I [Trj]
Cybereasonmalicious.2c16ff
DeepInstinctMALICIOUS

How to remove Ransom.Loki.9339?

Ransom.Loki.9339 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment