Ransom

Ransom.Loki.12318 removal instruction

Malware Removal

The Ransom.Loki.12318 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.12318 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Hongkong)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.12318?


File Info:

name: 2CB2A55AF83803B57CAA.mlw
path: /opt/CAPEv2/storage/binaries/ffbd7362a9f5f0b564bdff0a2efbcc3ced81e324cd8403efcc87ef83d4c72abb
crc32: EA6741C6
md5: 2cb2a55af83803b57caa53a21dec20b0
sha1: 249bed77c1349be7ec1fc182afccb1234adfacdf
sha256: ffbd7362a9f5f0b564bdff0a2efbcc3ced81e324cd8403efcc87ef83d4c72abb
sha512: 27649411cca632558a10231ea509324cdb0d64cba7d8cbe63d5f305bcc1ac973b773c4ef9c81757728f2a298f39cd16cabaef19bd6deb41db532ce79cd980e55
ssdeep: 6144:jiS1PsxWxafJLELagOE7LPrPOoE0pjx67VBZQYF:jiYExWxqoegLPCoEQdEd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17E649F10BB90D035F5B756F84ABA937CB92E7AA1572450CF13D92AE90738AE1EC31317
sha3_384: a807c6bf44fa15f7de3b1112d045be819a37b8376b099321a91638de041627544470c159f368837fd14db5908a8f06ef
ep_bytes: 8bff558bece8b6cf0000e8110000005d
timestamp: 2020-12-22 04:40:17

Version Info:

0: [No Data]

Ransom.Loki.12318 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Smokeloader.4!c
tehtrisGeneric.Malware
DrWebTrojan.Siggen16.34294
MicroWorld-eScanGen:Variant.Ransom.Loki.12318
ClamAVWin.Malware.Generic-9936539-0
FireEyeGeneric.mg.2cb2a55af83803b5
CAT-QuickHealRansom.StopcryptRI.S26262752
SkyhighBehavesLike.Win32.Lockbit.fh
McAfeePacked-GEE!2CB2A55AF838
Cylanceunsafe
ZillyaTrojan.Smokeloader.Win32.672
SangforRansom.Win32.Save.a
K7AntiVirusTrojan ( 0058d16f1 )
AlibabaTrojan:Win32/Smokeloader.7d053ed7
K7GWTrojan ( 0058d16f1 )
Cybereasonmalicious.7c1349
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32Win32/Smokeloader.F
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Ransom.Loki.12318
NANO-AntivirusTrojan.Win32.Smokeloader.jsetzj
AvastWin32:AceCrypter-D [Cryp]
TencentBackdoor.Win32.Tofsee.fa
TACHYONTrojan/W32.Agent.312320.LY
EmsisoftTrojan.Crypt (A)
F-SecureHeuristic.HEUR/AGEN.1316841
BaiduWin32.Trojan.Kryptik.jm
VIPREGen:Variant.Ransom.Loki.12318
TrendMicroRansom.Win32.GANDCRAB.THEBIBC
Trapminesuspicious.low.ml.score
SophosTroj/Krypt-FV
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Mokes.fae
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1316841
Antiy-AVLTrojan/Win32.SmokeLoader
Kingsoftmalware.kb.a.1000
MicrosoftRansom:Win32/StopCrypt.PAH!MTB
XcitiumMalware@#2sma6tvrjb6z4
ArcabitTrojan.Ransom.Loki.D301E
ViRobotTrojan.Win.Z.Smokeloader.312320.A
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataWin32.Trojan.Kryptik.RW
VaristW32/Kryptik.GAL.gen!Eldorado
AhnLab-V3Infostealer/Win.SmokeLoader.R465571
Acronissuspicious
VBA32BScope.Backdoor.Tofsee
ALYacGen:Variant.Ransom.Loki.12318
MAXmalware (ai score=100)
MalwarebytesFloxif.Virus.FileInfector.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom.Win32.GANDCRAB.THEBIBC
RisingTrojan.Kryptik!1.DB87 (CLASSIC)
YandexTrojan.Smokeloader!oUfJU4GMHo8
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNZY!tr
AVGWin32:AceCrypter-D [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom.Loki.12318?

Ransom.Loki.12318 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment