Ransom Trojan

About “Trojan.Ransom.Loki.DMA” infection

Malware Removal

The Trojan.Ransom.Loki.DMA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.DMA virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan.Ransom.Loki.DMA?


File Info:

name: 63CB5E761C589ED4A79B.mlw
path: /opt/CAPEv2/storage/binaries/5642a7835564ff7152b0a9de0edcb77231a44e1a0a3155bdd49d04d23d61a11b
crc32: 5A301BDC
md5: 63cb5e761c589ed4a79b507aec78ad10
sha1: aaa70352ddd1dbd8738c844ea716e5aaa35ac89b
sha256: 5642a7835564ff7152b0a9de0edcb77231a44e1a0a3155bdd49d04d23d61a11b
sha512: 758934ab78392a3f33477208afc508e00e7571c611ec9fac164f7a0faca16500549cfd098bd6cbbf99095e1a39f13c9a34de2a0316f531c3b905807a4a3d6dce
ssdeep: 12288:Gct/+DZUog8/bt8LFUcc6+qHfR6qZvamrJ2OoxfjioSEPhpAyaZMm31SN:cp/x8J+q/vZymrJ5ox+oHnmlSN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5F4E03129B5BF92D27E5BF48161A4440FFAA62B742CE79C2CD515CF14B1F094A02EBB
sha3_384: 1cc82c674c3577a75bb9a2ebe5c09fa85c269fd03973034afdb2e13f2500b803d737bb4496ac16af82691c7fbc2cf1be
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-17 22:09:37

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Clinic Management System
FileVersion: 1.0.0.0
InternalName: 司的.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: 司的.exe
ProductName: Clinic Management System
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Ransom.Loki.DMA also known as:

BkavW32.Common.DD0771EB
LionicTrojan.Win32.Loki.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Loki.DMA
FireEyeGeneric.mg.63cb5e761c589ed4
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.bc
McAfeePWS-FCQS!63CB5E761C58
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005734c51 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 005734c51 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ransom.Loki.DMA
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.YRM
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.Ransom.Loki.DMA
AvastWin32:RATX-gen [Trj]
TencentMsil.Trojan.Taskun.Wwhl
EmsisoftTrojan.Crypt (A)
F-SecureHeuristic.HEUR/AGEN.1306820
DrWebTrojan.DownLoader35.51022
VIPRETrojan.Ransom.Loki.DMA
TrendMicroTROJ_GEN.R002C0DKK23
Trapminemalicious.moderate.ml.score
SophosTroj/Steal-AVY
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.ryhm
GoogleDetected
AviraHEUR/AGEN.1306820
Antiy-AVLTrojan/MSIL.Kryptik
Kingsoftmalware.kb.c.992
MicrosoftTrojan:MSIL/Stealer.RT!MTB
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.Ransom.Loki.DMA
VaristW32/Trojan.SW.gen!Eldorado
AhnLab-V3Malware/Win32.RL_Generic.C4227440
ALYacTrojan.Ransom.Loki.DMA
MAXmalware (ai score=81)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
ZonerTrojan.Win32.98541
TrendMicro-HouseCallTROJ_GEN.R002C0DKK23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:Hqya4JNDGyuk6py8RKH0rA)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.YSF!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.2ddd1d
DeepInstinctMALICIOUS

How to remove Trojan.Ransom.Loki.DMA?

Trojan.Ransom.Loki.DMA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment