Ransom

Ransom.Loki.S27775718 removal guide

Malware Removal

The Ransom.Loki.S27775718 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.S27775718 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Ransom.Loki.S27775718?


File Info:

name: 8A2D1E14D7A0B9174F7A.mlw
path: /opt/CAPEv2/storage/binaries/cbcfc9d08a10c52750d279bf569e1326cf027af28a4aab9870b9d4eb633c884a
crc32: 211F82DA
md5: 8a2d1e14d7a0b9174f7a624345945617
sha1: 73baeda56d45dcabec6cec43bd0a0a2eb3cec900
sha256: cbcfc9d08a10c52750d279bf569e1326cf027af28a4aab9870b9d4eb633c884a
sha512: 1e2c9578daad7bb0e5409160a9cceea246e057c365418e44f675dc68ec9396166bda72bba4eb44807bf945f6a85596dc2cb9e1fd57d769869a86444ab8245e74
ssdeep: 384:CBMhM9UwEEEEEEehpUHnHAI0Q8NGG1YXQBFwl3jEmWoNbOUqIlAV/9/m:yMy9UwEEEEEEuIouXQfL2NiClAl9O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173D2C7502EE49139F2A1493378B15674C7776863A02F9EC737BA1A1E2DD6510F973323
sha3_384: d8cd80c92433ed3fd942104cc95c632cc6dee512bccd0bb834ccc411bdd1044b7e0c3a10ed96696ea22e38cd69033f91
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-30 20:34:36

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: qyni0zyr.exe
LegalCopyright:
OriginalFilename: qyni0zyr.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Ransom.Loki.S27775718 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Razy.789706
FireEyeGen:Variant.Razy.789706
CAT-QuickHealRansom.Loki.S27775718
ALYacGen:Variant.Razy.789706
Cybereasonmalicious.4d7a0b
ArcabitTrojan.Razy.DC0CCA
CyrenW32/Ransom.PW.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Filecoder.LokiLocker.C
APEXMalicious
KasperskyHEUR:Hoax.MSIL.FakeRansom.gen
BitDefenderGen:Variant.Razy.789706
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Razy.789706
EmsisoftGen:Variant.Razy.789706 (B)
DrWebTrojan.Encoder.34942
TrendMicroRansom.MSIL.CRYPTOLOCKER.SM.hp
McAfee-GW-EditionGenericRXSP-PL!8A2D1E14D7A0
IkarusTrojan.MSIL.BadJoke
AviraHEUR/AGEN.1235062
MicrosoftRansom:MSIL/LokiLocker.MK!MTB
GDataGen:Variant.Razy.789706
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C5081937
McAfeeGenericRXSP-PL!8A2D1E14D7A0
MAXmalware (ai score=87)
MalwarebytesRansom.LokiLocker
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:phmIDxHApkRRznfggYam7A)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Badjoke.ZP!tr
BitDefenderThetaGen:NN.ZemsilF.34638.bm0@ai0h91p
AVGWin32:TrojanX-gen [Trj]

How to remove Ransom.Loki.S27775718?

Ransom.Loki.S27775718 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment