Categories: Ransom

About “Ransom.Loki.9339” infection

The Ransom.Loki.9339 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.9339 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Xtreme malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Creates known XtremeRAT mutexes
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.9339?


File Info:

name: F4418705CEADD4DE736B.mlwpath: /opt/CAPEv2/storage/binaries/ff9159b1ada580a7286db0951a7f4af31196424a320562acd027a51b5c62af88crc32: 4513A1A3md5: f4418705ceadd4de736b1ec3cd306626sha1: 396f60d2c16ff71f57ed68fc0cd18288757c4862sha256: ff9159b1ada580a7286db0951a7f4af31196424a320562acd027a51b5c62af88sha512: 3216f89571888fe3b2e8847f00b1f3b20c5027fbfb6e0be2815cbaec8343bea901a829d3f092f47b3966b3c1664b94c90e580b44f77712ec928daf59204e7f6bssdeep: 384:1+nD2eetIgFttzfA8WFRGlm/L5wp2ZDvDqVJMoz7x4JbpL1SkLLR:1Y2PtxFt9m7GSL5UVJtz7xcpL1VJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19A92C00B3ACD1C11EA6349B85B80734BE709BC2563EB47AD9BB4518F7DBF4900E5543Asha3_384: eff13df1ac0bddc41bd192cb455b2649821c25c33ffabc03ac10c9b76701865e2f84086510310152e6238362497144b7ep_bytes: 60be0000c9008dbe0010ffff57eb0b90timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Ransom.Loki.9339 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Sasfis.4!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Variant.Ransom.Loki.9339
CAT-QuickHeal Backdoor.Xtrat.AA8
Skyhigh BehavesLike.Win32.Generic.mc
McAfee GenericRXAA-AA!F4418705CEAD
Malwarebytes Trojan.Agent
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0038dcf91 )
Alibaba TrojanDropper:Win32/Dorv.e6ac1379
K7GW Trojan ( 0038dcf91 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.2BCE169621
VirIT Trojan.Win32.Cryptic.CWS
Symantec W32.Extrat
ESET-NOD32 a variant of Win32/Remtasu.O
APEX Malicious
ClamAV Win.Trojan.XtremeRAT-9817317-0
Kaspersky Trojan-Dropper.Win32.Injector.jovz
BitDefender Gen:Variant.Ransom.Loki.9339
NANO-Antivirus Trojan.Win32.TrjGen.rivlr
Avast Win32:Xtrat-I [Trj]
Tencent Malware.Win32.Gencirc.13c17519
Emsisoft Gen:Variant.Ransom.Loki.9339 (B)
Baidu Win32.Trojan.Remtasu.a
F-Secure Trojan.TR/Downloader.Gen
DrWeb Trojan.Siggen6.54869
VIPRE Gen:Variant.Ransom.Loki.9339
TrendMicro WORM_XTREME.SMM
Trapmine malicious.high.ml.score
FireEye Generic.mg.f4418705ceadd4de
Sophos Mal/DelfInj-A
Ikarus Backdoor.Win32.Xtreme
Jiangmin Trojan.Generic.llsu
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Downloader.Gen
Varist W32/Xtrat.C.gen!Eldorado
Antiy-AVL Trojan/Win32.Sasfis
Kingsoft malware.kb.b.999
Microsoft Trojan:Win32/Dorv.A
Xcitium Backdoor.Win32.Xbot.AZC@4ncsys
Arcabit Trojan.Ransom.Loki.D247B
ViRobot Trojan.Win32.A.Sasfis.23678
ZoneAlarm Trojan-Dropper.Win32.Injector.jovz
GData Win32.Trojan.PSE.16VWBSU
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Scar.R15220
VBA32 BScope.Backdoor.Xtreme
ALYac Gen:Variant.Ransom.Loki.9339
MAX malware (ai score=100)
Cylance unsafe
Panda Generic Malware
TrendMicro-HouseCall WORM_XTREME.SMM
Rising Backdoor.Xtrat!1.6A25 (CLASSIC)
Yandex Trojan.GenAsa!T/U8U9BUJ1Y
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Xtreme.B!tr
AVG Win32:Xtrat-I [Trj]
Cybereason malicious.2c16ff
DeepInstinct MALICIOUS

How to remove Ransom.Loki.9339?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago