Ransom

Ransom.Loki.9508 removal guide

Malware Removal

The Ransom.Loki.9508 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.9508 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Marathi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.9508?


File Info:

name: FED12006B4F162D03A91.mlw
path: /opt/CAPEv2/storage/binaries/5dfddd84b4b756b40536129b708958f388abb6f2f355021180078d0b1859b6d5
crc32: B6FA9D3A
md5: fed12006b4f162d03a91cb0ecfe6ab57
sha1: 3ee2488099f7a1fca56fdeea3a4683dd34a4f7f9
sha256: 5dfddd84b4b756b40536129b708958f388abb6f2f355021180078d0b1859b6d5
sha512: df46d1dcba5874362f5cc1701d3bcef571747cdd6215eee037f59389261b6d9f7fcc74d7e66cccc4aef3183469e98ecf86a8035f83913c561f81826bdc7ee6e8
ssdeep: 6144:Ryy4gqle3V4BsLg2HBxyqmzIS7yIDGTaDSk57EUgiga3wVf:QzDle3V4ETyBUSjsk5gUN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11284E000F6A0D834D0921E304871DAB14B7BB96265B45947F794BF2F2EB3391A6B631F
sha3_384: 8c46b00b0ec00907e20678cb882f5e944fda2df151a864427d0d5e5874d6977bbd4057915d16557c5ecfc041fadc282d
ep_bytes: e87e560000e989feffff8bff558bec8b
timestamp: 2021-03-26 08:33:25

Version Info:

FileVersions: 29.47.75.23
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 28.82.74.73

Ransom.Loki.9508 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.StopCrypt.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Steam.28320
MicroWorld-eScanGen:Variant.Ransom.Loki.9508
FireEyeGeneric.mg.fed12006b4f162d0
SkyhighBehavesLike.Win32.Lockbit.fh
McAfeeRDN/Real Protect-PEE
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3769235
SangforRansom.Win32.Save.a
K7AntiVirusTrojan ( 0056d16b1 )
AlibabaRansom:Win32/StopCrypt.e267f8ab
K7GWTrojan ( 0056d16b1 )
ArcabitTrojan.Ransom.Loki.D2524
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HPQV
APEXMalicious
TrendMicro-HouseCallRansom_StopCrypt.R002C0DB524
Paloaltogeneric.ml
ClamAVWin.Packed.Jaik-9950927-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Loki.9508
NANO-AntivirusTrojan.Win32.Stealer.jowpgu
AvastWin32:RansomX-gen [Ransom]
TencentTrojan.Win32.Stealer.zj
EmsisoftGen:Variant.Ransom.Loki.9508 (B)
F-SecureHeuristic.HEUR/AGEN.1316833
VIPREGen:Variant.Ransom.Loki.9508
TrendMicroRansom_StopCrypt.R002C0DB524
Trapminemalicious.high.ml.score
SophosMal/Agent-AWV
IkarusTrojan.Win32.Raccrypt
JiangminTrojan.DiskWriter.ave
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1316833
VaristW32/Kryptik.GSB.gen!Eldorado
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.1000
XcitiumMalware@#20pd2x6hswkv5
MicrosoftRansom:Win32/StopCrypt.PBO!MTB
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Trojan.Kryptik.TA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R493299
Acronissuspicious
VBA32Malware-Cryptor.InstallCore.6
ALYacGen:Variant.Ransom.Loki.9508
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!8.8 (TFE:5:x3eJuL0C5BE)
MAXmalware (ai score=87)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:RansomX-gen [Ransom]
DeepInstinctMALICIOUS
alibabacloudMalware

How to remove Ransom.Loki.9508?

Ransom.Loki.9508 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment