Ransom Trojan

Trojan.Ransom.Loki.NV information

Malware Removal

The Trojan.Ransom.Loki.NV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.NV virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Ransom.Loki.NV?


File Info:

name: 49293E87F0B2C537528B.mlw
path: /opt/CAPEv2/storage/binaries/4d14fab61c8d87686820bebf0aacbfaa545f9e2e82c33cc8d7c0771ffa586212
crc32: 6F9409EB
md5: 49293e87f0b2c537528bf04593574b8d
sha1: 424c0727bbf6f9b434f9b6b655048d946bb61c8a
sha256: 4d14fab61c8d87686820bebf0aacbfaa545f9e2e82c33cc8d7c0771ffa586212
sha512: 0294fa7bb3b3faadc150474844e50dd360d8d9d39d7d4e396694c25eed81bace4bf246642c1b13d68e80f4ad048028dc73cfbadcd43b3476905b3a6ba7efd898
ssdeep: 12288:7xAwhh2Y4YHMK9Gs2lEQUuMslvbRhvDnLJ5W2jWzlu2Iec88M0W9jHXG:ewhh2qMK9H2xUuNTRhPJ5W2YujvwpFHX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127E4E15A85B84F10CA5C5AFE4DA3C2C50AF49A757C29E6314FC324CDADA3A3F14485BE
sha3_384: 81e417e8aaa14835f0927c0af956901438cb20add2758b000eb24c94ddd36b34e53f9c6a6dc59bf61ee15376bf5ccc7a
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-05-12 02:02:25

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: BLL
FileVersion: 1.0.0.0
InternalName: xcRa.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: xcRa.exe
ProductName: BLL
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Ransom.Loki.NV also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Loki.NV
FireEyeGeneric.mg.49293e87f0b2c537
SkyhighBehavesLike.Win32.Generic.jc
McAfeeGenericRXVY-MB!49293E87F0B2
Cylanceunsafe
ZillyaTrojan.Agensla.Win32.25148
SangforInfostealer.Msil.AgentTesla.Vhfb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Agensla.01c8c8ef
K7GWTrojan ( 005a74e81 )
K7AntiVirusTrojan ( 005a74e81 )
ArcabitTrojan.Ransom.Loki.NV
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AIUI
APEXMalicious
ClamAVWin.Dropper.Formbook-10022959-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.Ransom.Loki.NV
NANO-AntivirusTrojan.Win32.Agensla.jwfspl
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13bf022c
EmsisoftTrojan.Ransom.Loki.NV (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.Inject4.57361
VIPRETrojan.Ransom.Loki.NV
Trapminesuspicious.low.ml.score
SophosTroj/Krypt-YB
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.MSIL.eoei
GoogleDetected
AviraTR/Dropper.MSIL.Gen
VaristW32/MSIL_Agent.FIQ.gen!Eldorado
Antiy-AVLTrojan/MSIL.GenKryptik
MicrosoftTrojan:MSIL/AgentTesla.MBCU!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataMSIL.Trojan.PSE.14T1FU
AhnLab-V3Trojan/Win.RunPE.C5425683
ALYacTrojan.Ransom.Loki.NV
MAXmalware (ai score=80)
VBA32Dropper.MSIL.gen
MalwarebytesGeneric.Crypt.Trojan.DDS
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:ITHwgNW3rtFmsG86+brq3Q)
YandexTrojan.Igent.bZ7y2X.6
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.AIRP!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.7f0b2c
DeepInstinctMALICIOUS

How to remove Trojan.Ransom.Loki.NV?

Trojan.Ransom.Loki.NV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment