Ransom

Should I remove “Ransom.Loki.3053”?

Malware Removal

The Ransom.Loki.3053 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.3053 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Loki.3053?


File Info:

name: 03B3ED502A95F3C98BE9.mlw
path: /opt/CAPEv2/storage/binaries/1bd5b12b530a1130c34e50a466d1e937a62f0ad98e65483ef3227b5152a93d9d
crc32: B62CC498
md5: 03b3ed502a95f3c98be9c2e4d51eb53c
sha1: b93897173f447f3bd61afb90d9cb5d63d49f9c99
sha256: 1bd5b12b530a1130c34e50a466d1e937a62f0ad98e65483ef3227b5152a93d9d
sha512: 9b8e77357259d2397965f7f14e95cd338498f4cf1d7bec520ab52f1b09312d1695cbf0615ada01884a80c10d67bd2545723adeac244c64e6f0ca7a5dc1630f1d
ssdeep: 12288:6Cods40GZC+o54H5FMDwr8wOyP6IzvemKDzuYHIeXyougkyGx0/GZ4pizjebtZ8Y:mTIFGF+BSj7pN5/6iq8fP7K1d4nPs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F315D019626C9B4EC6BFC3FAB01305144376EE4B7E4DD6059EC630E81EB5BB24A464CB
sha3_384: 267ca929d7de7cb563a3edbd63748a16c90bd6fa970784f6f3b33a1b209db400dfa20cb3aaf0711b902e89fea18a2f76
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-09-27 02:58:38

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: F@Soft
FileDescription: Darwin AW
FileVersion: 1.0.6.0
InternalName: IChannelIn.exe
LegalCopyright: Copyright © F@Soft
LegalTrademarks:
OriginalFilename: IChannelIn.exe
ProductName: Darwin AW
ProductVersion: 1.0.6.0
Assembly Version: 1.0.6.2

Ransom.Loki.3053 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1048
MicroWorld-eScanGen:Variant.Ransom.Loki.3053
FireEyeGeneric.mg.03b3ed502a95f3c9
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighAgentTesla-FDBQ!03B3ED502A95
ALYacGen:Variant.Ransom.Loki.3053
Cylanceunsafe
VIPREGen:Variant.Ransom.Loki.3053
SangforInfostealer.Msil.AgentTesla.Vji4
K7AntiVirusTrojan ( 005881e51 )
AlibabaTrojanPSW:MSIL/FormBook.48ac192b
K7GWTrojan ( 005881e51 )
Cybereasonmalicious.02a95f
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ACXQ
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DA924
ClamAVWin.Dropper.Remcos-10021237-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Ransom.Loki.3053
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan-QQPass.QQRob.Wmhl
SophosTroj/Tesla-ST
F-SecureHeuristic.HEUR/AGEN.1309742
ZillyaTrojan.Kryptik.Win32.3502805
TrendMicroTROJ_GEN.R002C0DA924
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Inject
GoogleDetected
AviraHEUR/AGEN.1309742
VaristW32/MSIL_Kryptik.FRC.gen!Eldorado
Antiy-AVLTrojan[PSW]/MSIL.Agensla
KingsoftMSIL.Trojan-PSW.Agensla.gen
MicrosoftTrojan:MSIL/FormBook.PRY!MTB
ArcabitTrojan.Ransom.Loki.DBED
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Ransom.Loki.3053
AhnLab-V3Trojan/Win.MalwareX-gen.C4656536
McAfeeAgentTesla-FDBQ!03B3ED502A95
MAXmalware (ai score=100)
VBA32TrojanLoader.MSIL.DaVinci.Heur
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
ZonerTrojan.Win32.120099
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:BxKo4yNVNPAq1mmtBDOMSQ)
YandexTrojan.Igent.bWE6lt.2
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.ADBC!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan[stealer]:MSIL/Kryptik.ACXQ

How to remove Ransom.Loki.3053?

Ransom.Loki.3053 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment