Ransom

Ransom.Loki.23017 removal tips

Malware Removal

The Ransom.Loki.23017 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.23017 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.23017?


File Info:

name: 8CA7D9AE46857C3B70A0.mlw
path: /opt/CAPEv2/storage/binaries/4721a69b9140941eb0ba5c67dfb0d003890e9e56b04ff618c418de83fda8ce8d
crc32: C2E0BFBD
md5: 8ca7d9ae46857c3b70a012dbe062c006
sha1: cab10078859846b4c02acaa5bf59050e668a5d2a
sha256: 4721a69b9140941eb0ba5c67dfb0d003890e9e56b04ff618c418de83fda8ce8d
sha512: 751160488b820c7adadc6ea6170ae90eb9818122b39909afcd6bb51e88163a8665fc9a08786cae86e5126d0e3e2cd21cc45eda7881130e2ced3e3a83f483b24b
ssdeep: 6144:DBFJq8RqV/INQVAO4UWin/qQmGk5wuwQGAU6z0AnigabwVfSbw:DBO8RMwNSPJnh45wxQGzJAi3E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198A4E0217692D871D1A21D705826DFE1667FFC315A70964BB3A0272E2EB33D19A3530F
sha3_384: c1463ef4007c7cd0f16b6ece10360287543062a596e7033a58370d1cb8ad1081890d7153ee86a69055350d6241e8317f
ep_bytes: e8ae630000e978feffffcccccccccccc
timestamp: 2022-03-31 08:39:23

Version Info:

FileVersions: 98.52.44.24
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 0.32.81.93

Ransom.Loki.23017 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.33898
MicroWorld-eScanGen:Variant.Ransom.Loki.23017
FireEyeGeneric.mg.8ca7d9ae46857c3b
McAfeeGenericRXAA-AA!8CA7D9AE4685
Cylanceunsafe
VIPREGen:Variant.Ransom.Loki.23017
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00598b961 )
AlibabaTrojanSpy:Win32/Raccoon.e0fbce8a
K7GWTrojan ( 00598b961 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ransom.Loki.D59E9
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HQYQ
APEXMalicious
ClamAVWin.Malware.Azorult-9949206-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Ransom.Loki.23017
NANO-AntivirusTrojan.Win32.Stealer.jtoljm
AvastWin32:PWSX-gen [Trj]
RisingMalware.Obscure!1.A89F (CLASSIC)
EmsisoftGen:Variant.Ransom.Loki.23017 (B)
F-SecureHeuristic.HEUR/AGEN.1303578
ZillyaTrojan.Kryptik.Win32.3931690
Trapminesuspicious.low.ml.score
SophosTroj/Krypt-RF
IkarusTrojan-Ransom.StopCrypt
JiangminTrojan.Agent.efgp
GoogleDetected
AviraHEUR/AGEN.1303578
VaristW32/Ransom.QS.gen!Eldorado
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.996
MicrosoftTrojan:Win32/Raccoon.RD!MTB
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
GDataGen:Variant.Ransom.Loki.23017
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Extensions.R523254
VBA32BScope.Trojan.Denes
ALYacGen:Variant.Ransom.Loki.23017
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TencentTrojan.Win32.Obfuscated.gen
YandexTrojan.Kryptik!0Hi/jGjow8k
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.B465!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Ransom.Loki.23017?

Ransom.Loki.23017 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment