Ransom

Ransom.Loki.22663 removal

Malware Removal

The Ransom.Loki.22663 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.22663 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.22663?


File Info:

name: 9DA66A7CF195036CB906.mlw
path: /opt/CAPEv2/storage/binaries/d214c89af1929af1171ac40999b14a4f6fbcfd13b88cade392853a2c61057122
crc32: 17C18180
md5: 9da66a7cf195036cb90606ef106e2234
sha1: a76b850aa336dfb5c83c50e83f24a9c844641684
sha256: d214c89af1929af1171ac40999b14a4f6fbcfd13b88cade392853a2c61057122
sha512: e248cf310fb0eed95e2ce6997f07942929037621e65707366d7b5646270f518f8b899bd38f88765e0f3839d01786def357cdf473777c559df6c9a999f6fb3df9
ssdeep: 3072:t3NAcZ8RGeKP686TRISLI++T13IHORVts5:hJmDy6/I++T1tO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB94BF143A5999F2CDCBD67661A8CD8CDDE03FC6A3D82E65B11079162F7211AC8CE7B0
sha3_384: 937b01c5c68470f85e0cd627355f7d052fd15d89d5e6e1e907a4ca8fd0d255aaf48c80b1ee7a94ce42ee5118573f9dac
ep_bytes: 6840f94500e8eeffffff000000000000
timestamp: 2017-01-30 00:12:03

Version Info:

Translation: 0x0409 0x04b0
CompanyName: BreakPoint Software
LegalCopyright: PWI, Inc.
LegalTrademarks: Yahoo! Inc.
ProductName: DVDVideoSoft Ltd.
FileVersion: 5.03.0005
ProductVersion: 5.03.0005
InternalName: Sistering7
OriginalFilename: Sistering7.exe

Ransom.Loki.22663 also known as:

BkavW32.Common.64781A1E
LionicTrojan.Win32.VBKryjetor.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Loki.22663
SkyhighPacked-JO!9DA66A7CF195
ALYacSpyware.Pony
Cylanceunsafe
VIPREGen:Variant.Ransom.Loki.22663
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 00503e171 )
BitDefenderGen:Variant.Ransom.Loki.22663
K7GWTrojan ( 00503e171 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ransom.Loki.D5887
VirITTrojan.Win32.VBZenPack_Heur
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DKPK
APEXMalicious
ClamAVWin.Packed.Ponystealer-9527765-0
KasperskyTrojan.Win32.VBKryjetor.bqo
AlibabaTrojan:Win32/VBKryjetor.440e219c
NANO-AntivirusTrojan.Win32.AD.elfvsy
ViRobotTrojan.Win.Z.Vbkryjetor.409600
AvastWin32:Malware-gen
RisingTrojan.VBKryjetor!8.778 (TFE:5:leIY7C0CxyF)
SophosMal/FareitVB-I
F-SecureTrojan.TR/Dropper.VB.Gen7
ZillyaTrojan.Injector.Win32.1301445
TrendMicroTrojanSpy.Win32.LOKI.SM.hp
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.9da66a7cf195036c
EmsisoftGen:Variant.Ransom.Loki.22663 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VBKryjetor.abuk
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Dropper.VB.Gen7
VaristW32/VBInject.HV.gen!Eldorado
Antiy-AVLTrojan/Win32.VBKryjetor
KingsoftWin32.Troj.Unknown.a
MicrosoftPWS:Win32/Fareit
ZoneAlarmTrojan.Win32.VBKryjetor.bqo
GDataGen:Variant.Ransom.Loki.22663
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
McAfeePacked-JO!9DA66A7CF195
MAXmalware (ai score=100)
MalwarebytesBackdoor.Bot
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SM.hp
TencentWin32.Trojan.Vbkryjetor.Simw
YandexTrojan.GenAsa!o/mY55DGIeE
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.10533364.susgen
FortinetW32/GenKryptik.SXB!tr
BitDefenderThetaGen:NN.ZevbaF.36744.zm0@aqg0D4li
AVGWin32:Malware-gen
Cybereasonmalicious.aa336d
DeepInstinctMALICIOUS

How to remove Ransom.Loki.22663?

Ransom.Loki.22663 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment