Ransom

Ransom.Loki.16785 removal tips

Malware Removal

The Ransom.Loki.16785 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.16785 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.16785?


File Info:

name: C8B332A8F71306B5AE99.mlw
path: /opt/CAPEv2/storage/binaries/bd92979d5073e07ad56e6cde291192e20a7b8b9de93cbe251d69d22ebab0d2c5
crc32: D8C39828
md5: c8b332a8f71306b5ae99d65b43ea98f5
sha1: 855c1460caa07b370c97eb3855536318e5f8d9bb
sha256: bd92979d5073e07ad56e6cde291192e20a7b8b9de93cbe251d69d22ebab0d2c5
sha512: 96c11bff71074e9548aa603f72b53bbe0e2273f7e84bafa0ee74510bc9b8c14b7b5d77cef9e16e0a8c49189a389abcc2a4c451384bf2ecad0e0ae3dfebf76c73
ssdeep: 12288:D0X0KOnD/voMRQlNmrbhod2hiRAXQNO0Ox4oavnUb8NH6Qk9ksMFNLl04ZDbFPAs:YX0hD34ShYVRygOzgdYQk9ks0Np/ti+p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CAD42303904288BAF088B873F41767927A7A4547E901792F5F13CD52D07E2C7DAA7F2A
sha3_384: f8b5a0fdf4a18506b33f64946b958a4078c82b06401a88eeef708da7c848c76666244a709cc68f073fbf8503d0da477f
ep_bytes: 60be00e047008dbe0030f8ff57eb0b90
timestamp: 2024-02-11 23:30:37

Version Info:

Translation: 0x0809 0x04b0

Ransom.Loki.16785 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Autoit.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ransom.Loki.16785
FireEyeGeneric.mg.c8b332a8f71306b5
CAT-QuickHealTrojanPWS.AutoIT.Dclog.S
SkyhighBehavesLike.Win32.TrojanAitInject.jc
ALYacGen:Variant.Ransom.Loki.16785
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Scrarev.3879d588
Cybereasonmalicious.0caa07
BitDefenderThetaAI:Packer.6A29D41418
VirITTrojan.Win32.Generic.EVW
SymantecTrojan.Gen.MBT
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.BKC
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Script.Generic
BitDefenderGen:Variant.Ransom.Loki.16785
NANO-AntivirusTrojan.Script.AutoIt.estdtw
AvastScript:SNH-gen [Trj]
TencentScript.Trojan.Generic.Qsmw
EmsisoftGen:Variant.Ransom.Loki.16785 (B)
F-SecureHeuristic.HEUR/AGEN.1319134
SophosTroj/Autoit-BSC
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ransom.Loki.16785
GoogleDetected
AviraHEUR/AGEN.1319134
Antiy-AVLTrojan[Dropper]/Win32.FrauDrop
ArcabitTrojan.Ransom.Loki.D4191 [many]
ZoneAlarmHEUR:Trojan.Script.Generic
MicrosoftTrojan:Win32/Scrarev.C
VaristW32/AutoIt.QE.gen!Eldorado
AhnLab-V3Trojan/Win32.Spnr.C547124
McAfeeArtemis!C8B332A8F713
MAXmalware (ai score=85)
Cylanceunsafe
RisingTrojan.Injector/Autoit!1.C5B5 (CLOUD)
IkarusTrojan.Win32.Injector
FortinetAutoIt/Injector.BKC!tr
AVGScript:SNH-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Ransom.Loki.16785?

Ransom.Loki.16785 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment