Major Characteristics : - Offline Encryption - FonixCrypter Ransomware series - Change a disk name (Locked by Loki) - Disable and Blocks Registry Editor (regedit) and Task Manager (taskmgr / DisableTaskMgr) - Disable Windows Defender (DisableAntiSpyware) - Turns off Windows Firewall (netsh advfirewall set currentprofile state off, netsh firewall set opmode mode=disable) - Adds Loki to task scheduler to execute %AppData%\winlogon.exe" at user login - Block processes execution (culture, ragui, sqlservr, supervise, winword, wxserver etc.) - Disable system restore (vssadmin delete shadows /all /quiet, wbadmin DELETE SYSTEMSTATEBACKUP, wmic shadowcopy delete, wbadmin delete catalog -quiet, bcdedit /set {default} bootstatuspolicy ignoreallfailures, bcdedit /set {default} recoveryenabled no) - Change the encrypted file (.Loki) icon (HKEY_CLASSES_ROOT\.Loki) and run the file "C:\ProgramData\<Random>.exe" when executed. - Changes desktop background (C:\Users\%UserName%\AppData\Local\Temp\<Random>.Loki) - Display a ransomware message on the Windows logon screen.