Ransom

Ransom.Loki.23017 (file analysis)

Malware Removal

The Ransom.Loki.23017 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.23017 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.23017?


File Info:

name: 7EC333776126A6D45D6C.mlw
path: /opt/CAPEv2/storage/binaries/3d33e3452b70614249d6843f6c3a557fe59313d00a1d9f8d7a54aa2ce9244c62
crc32: 287061D2
md5: 7ec333776126a6d45d6cf95baa158c82
sha1: 87faca23985a3d9aaa4008d3ca77357fe4920e2c
sha256: 3d33e3452b70614249d6843f6c3a557fe59313d00a1d9f8d7a54aa2ce9244c62
sha512: 5e82dc01304ed6f28ef629c24ced2ee0fab4810a2fa0861a4b0536df39158ccc80977ccad22add625248e18768524135d2c3ea3237eafcd6795d48cbd8cf0a30
ssdeep: 6144:/0r1KrA4OO0c1XnvEdWbE4GWF3uzbgwuO0ZRMS7R:sH13c13vEMbE12unnwXMS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA44CF393AAEC071C1B306704A74CAA46A7F78726574839B27141E1E1F70E8DBAE535F
sha3_384: 377447dd1ceebc571b39a8923562040aeeccceb89c7902868872b3636535a071aabdf2dd1f485e89734286989c8a1cd7
ep_bytes: e8bb5f0000e978feffffcccccccccccc
timestamp: 2021-11-03 17:06:01

Version Info:

FileVersions: 12.30.9.87
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 82.42.46.96

Ransom.Loki.23017 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stop.13!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.7ec333776126a6d4
CAT-QuickHealRansom.Stop.P5
SkyhighBehavesLike.Win32.Lockbit.dh
McAfeeArtemis!7EC333776126
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3060475
SangforRansom.Win32.Save.a
K7AntiVirusTrojan ( 00598d041 )
AlibabaRansom:Win32/StopCrypt.3686c2f6
K7GWTrojan ( 00598d041 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HQZN
APEXMalicious
ClamAVWin.Packed.Tofsee-9951336-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Ransom.Loki.23017
NANO-AntivirusTrojan.Win32.Kryptik.jtcrxy
MicroWorld-eScanGen:Variant.Ransom.Loki.23017
AvastWin32:PWSX-gen [Trj]
TencentTrojan.Win32.Obfuscated.gen
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1316833
DrWebTrojan.Siggen18.52755
VIPREGen:Variant.Ransom.Loki.23017
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ransom.Loki.23017 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1316833
Antiy-AVLTrojan[Ransom]/Win32.STOP
Kingsoftmalware.kb.a.1000
MicrosoftRansom:Win32/StopCrypt.SN!MTB
ArcabitTrojan.Ransom.Loki.D59E9
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataGen:Variant.Ransom.Loki.23017
VaristW32/Ransom.QS.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R523733
Acronissuspicious
VBA32BScope.TrojanDownloader.Ajent
ALYacGen:Variant.Ransom.Loki.23017
MAXmalware (ai score=99)
MalwarebytesGeneric.Crypt.Trojan.DDS
PandaTrj/RansomGen.A
RisingTrojan.Kryptik!8.8 (TFE:5:VvTepaeEHiD)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.B465!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.3985a3
DeepInstinctMALICIOUS

How to remove Ransom.Loki.23017?

Ransom.Loki.23017 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment