Categories: Ransom

Ransom.Loki.22663 removal

The Ransom.Loki.22663 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.22663 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.22663?


File Info:

name: 9DA66A7CF195036CB906.mlwpath: /opt/CAPEv2/storage/binaries/d214c89af1929af1171ac40999b14a4f6fbcfd13b88cade392853a2c61057122crc32: 17C18180md5: 9da66a7cf195036cb90606ef106e2234sha1: a76b850aa336dfb5c83c50e83f24a9c844641684sha256: d214c89af1929af1171ac40999b14a4f6fbcfd13b88cade392853a2c61057122sha512: e248cf310fb0eed95e2ce6997f07942929037621e65707366d7b5646270f518f8b899bd38f88765e0f3839d01786def357cdf473777c559df6c9a999f6fb3df9ssdeep: 3072:t3NAcZ8RGeKP686TRISLI++T13IHORVts5:hJmDy6/I++T1tOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DB94BF143A5999F2CDCBD67661A8CD8CDDE03FC6A3D82E65B11079162F7211AC8CE7B0sha3_384: 937b01c5c68470f85e0cd627355f7d052fd15d89d5e6e1e907a4ca8fd0d255aaf48c80b1ee7a94ce42ee5118573f9dacep_bytes: 6840f94500e8eeffffff000000000000timestamp: 2017-01-30 00:12:03

Version Info:

Translation: 0x0409 0x04b0CompanyName: BreakPoint Software LegalCopyright: PWI, Inc. LegalTrademarks: Yahoo! Inc. ProductName: DVDVideoSoft Ltd. FileVersion: 5.03.0005ProductVersion: 5.03.0005InternalName: Sistering7OriginalFilename: Sistering7.exe

Ransom.Loki.22663 also known as:

Bkav W32.Common.64781A1E
Lionic Trojan.Win32.VBKryjetor.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.Loki.22663
Skyhigh Packed-JO!9DA66A7CF195
ALYac Spyware.Pony
Cylance unsafe
VIPRE Gen:Variant.Ransom.Loki.22663
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 00503e171 )
BitDefender Gen:Variant.Ransom.Loki.22663
K7GW Trojan ( 00503e171 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Ransom.Loki.D5887
VirIT Trojan.Win32.VBZenPack_Heur
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.DKPK
APEX Malicious
ClamAV Win.Packed.Ponystealer-9527765-0
Kaspersky Trojan.Win32.VBKryjetor.bqo
Alibaba Trojan:Win32/VBKryjetor.440e219c
NANO-Antivirus Trojan.Win32.AD.elfvsy
ViRobot Trojan.Win.Z.Vbkryjetor.409600
Avast Win32:Malware-gen
Rising Trojan.VBKryjetor!8.778 (TFE:5:leIY7C0CxyF)
Sophos Mal/FareitVB-I
F-Secure Trojan.TR/Dropper.VB.Gen7
Zillya Trojan.Injector.Win32.1301445
TrendMicro TrojanSpy.Win32.LOKI.SM.hp
Trapmine malicious.high.ml.score
FireEye Generic.mg.9da66a7cf195036c
Emsisoft Gen:Variant.Ransom.Loki.22663 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.VBKryjetor.abuk
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Dropper.VB.Gen7
Varist W32/VBInject.HV.gen!Eldorado
Antiy-AVL Trojan/Win32.VBKryjetor
Kingsoft Win32.Troj.Unknown.a
Microsoft PWS:Win32/Fareit
ZoneAlarm Trojan.Win32.VBKryjetor.bqo
GData Gen:Variant.Ransom.Loki.22663
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/VBKrypt.RP.X1764
McAfee Packed-JO!9DA66A7CF195
MAX malware (ai score=100)
Malwarebytes Backdoor.Bot
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.LOKI.SM.hp
Tencent Win32.Trojan.Vbkryjetor.Simw
Yandex Trojan.GenAsa!o/mY55DGIeE
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.10533364.susgen
Fortinet W32/GenKryptik.SXB!tr
BitDefenderTheta Gen:NN.ZevbaF.36744.zm0@aqg0D4li
AVG Win32:Malware-gen
Cybereason malicious.aa336d
DeepInstinct MALICIOUS

How to remove Ransom.Loki.22663?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago