Ransom

Ransom.Loki.9408 malicious file

Malware Removal

The Ransom.Loki.9408 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.9408 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Loki.9408?


File Info:

name: 51E6E54008DEFA9ED2A5.mlw
path: /opt/CAPEv2/storage/binaries/cf1b9dcc7e8a2d87873d68c31fa7328fb5dc914e10ca0bf7bae6353e12fec3e7
crc32: FE632BB8
md5: 51e6e54008defa9ed2a5d9683b361fa8
sha1: 0bda9105048cb509325ab3313bd81f53dfb46e77
sha256: cf1b9dcc7e8a2d87873d68c31fa7328fb5dc914e10ca0bf7bae6353e12fec3e7
sha512: ac97245ceaa31835d79a64b155d1c6bf829b8ee0d23ca31b4abc0ab9e8c08d43ce6fd28fbac5f556247849e63b10eedb482e80f8860b6637f3f5bf05610ac3d4
ssdeep: 12288:wh7VUCcq5HCPIF9IM2eXuz6cnYus3DOKg9FhAKQgpq:Rfq5iPItuz6cYukOKgDh7pq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134B41290CD155D42C6BEDFB32C334A888F7E37D2C976D6D8190871D9E8E7201B986BA4
sha3_384: 025dd50dd1c75c14d731071cfbaf1f55e25b44c0aec023aaca6db5349f22a6c35b916d247965d37de9f3df77fb9af0e6
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-10-25 01:55:42

Version Info:

Translation: 0x0000 0x04b0
Comments: Anchor
CompanyName: Oklahoma Tire & Supply Company
FileDescription: YASAT
FileVersion: 12.0.0.0
InternalName: WaQ.exe
LegalCopyright: Oklahoma Tire & Supply Company 2022
LegalTrademarks:
OriginalFilename: WaQ.exe
ProductName: YASAT
ProductVersion: 12.0.0.0
Assembly Version: 12.0.0.0

Ransom.Loki.9408 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop21.4939
MicroWorld-eScanGen:Variant.Ransom.Loki.9408
FireEyeGeneric.mg.51e6e54008defa9e
CAT-QuickHealTrojan.Generic.TRFH526
SkyhighBehavesLike.Win32.Generic.hc
ALYacGen:Variant.Ransom.Loki.9408
Cylanceunsafe
SangforPhishing.Win32.Save.DotNet
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Agensla.35122a5a
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
BitDefenderThetaGen:NN.ZemsilF.36802.Gm0@aiOYMpl
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AGVX
APEXMalicious
ClamAVWin.Dropper.Nanocore-9976124-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Ransom.Loki.9408
NANO-AntivirusTrojan.Win32.Swotter.jtlqhd
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13b95b8c
EmsisoftGen:Variant.Ransom.Loki.9408 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1308783
VIPREGen:Variant.Ransom.Loki.9408
Trapminemalicious.moderate.ml.score
SophosTroj/Tesla-BZR
IkarusTrojan.Inject
VaristW32/MSIL_Kryptik.IFS.gen!Eldorado
AviraHEUR/AGEN.1308783
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojan:MSIL/AgentTesla.GBX!MTB
ArcabitTrojan.Ransom.Loki.D24C0
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Ransom.Loki.9408
AhnLab-V3Trojan/Win.PWSX-gen.C5286161
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=83)
VBA32OScope.TrojanDropper.MSIL.Agent
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AA
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:Ok5U6H6+Wk2OWuIkBUVwQg)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.GDOV!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Ransom.Loki.9408?

Ransom.Loki.9408 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment