Ransom

Ransom.Loki.8883 removal

Malware Removal

The Ransom.Loki.8883 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.8883 virus can do?

  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary file triggered YARA rule

How to determine Ransom.Loki.8883?


File Info:

name: 987F7DA64563E6DF1BFF.mlw
path: /opt/CAPEv2/storage/binaries/8cda8fc64d6efbee7d7e5d9cab46664459ef1902c6d563282591ca4d36e3ba34
crc32: D872CF74
md5: 987f7da64563e6df1bff34d57a0d69b2
sha1: 4e9f96cac7502d6d223419d663a302dcb53ba4b5
sha256: 8cda8fc64d6efbee7d7e5d9cab46664459ef1902c6d563282591ca4d36e3ba34
sha512: aa0793d2c61efcb8d5054d7e8a67e934286a5d6006e3a390b2918924d73853149fa402fc6f98c8e2cd0e8b03db34b83435da2ab1e58714970ab875218e7cc01a
ssdeep: 3072:vYd8FAqSItjMVinxNq9r+JeWQjUaG6GfAmbWjbf5B1+I4FMaRE9GF1zxHraWGVnc:vYd8uWtyKq9rYeQaGNfA3j4TuC+WNW8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F44CF28CEBA988FEE5714329042F26507DCEF718B42CE77BCC4B42414B5BA6AD15B4D
sha3_384: c5c702632e98b5bc74d30a286a4a4afe268bba6a8ddee9229838070e474c99f84a94dc56d4be1901decb02d9b4256f75
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-07 03:54:28

Version Info:

0: [No Data]

Ransom.Loki.8883 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Stealer.l!c
AVGWin32:RATX-gen [Trj]
MicroWorld-eScanGen:Variant.Ransom.Loki.8883
FireEyeGeneric.mg.987f7da64563e6df
SkyhighBehavesLike.Win32.Generic.dc
McAfeeArtemis!987F7DA64563
MalwarebytesTrojan.Dropper
ZillyaDropper.Agent.Win32.514588
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 0059787b1 )
K7AntiVirusTrojan ( 0059787b1 )
BitDefenderThetaGen:NN.ZemsilF.36802.qm0@aqx8DFbG
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.FPT
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Ransom.Loki.8883
TencentMalware.Win32.Gencirc.13bf9726
EmsisoftGen:Variant.Ransom.Loki.8883 (B)
F-SecureHeuristic.HEUR/AGEN.1305758
DrWebTrojan.Inject4.45060
VIPREGen:Variant.Ransom.Loki.8883
Trapminemalicious.moderate.ml.score
SophosMal/MSIL-VD
IkarusTrojan.MSIL.Crypt
AviraHEUR/AGEN.1305758
Antiy-AVLTrojan[Spy]/MSIL.Stealer
Kingsoftmalware.kb.c.977
ArcabitTrojan.Ransom.Loki.D22B3
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataGen:Variant.Ransom.Loki.8883
GoogleDetected
AhnLab-V3Trojan/Win.RATX-gen.C5235259
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Ransom.Loki.8883
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Chgt.AA
RisingMalware.Obfus/MSIL@AI.92 (RDM.MSIL2:hRh/kNwwuP90YDVNfOwjcg)
YandexTrojan.DR.Agent!AWCkKMSsrFI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73709669.susgen
FortinetMSIL/Kryptik.AGSL!tr
Cybereasonmalicious.64563e
DeepInstinctMALICIOUS

How to remove Ransom.Loki.8883?

Ransom.Loki.8883 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment