Ransom

What is “Ransom.Loki.3069”?

Malware Removal

The Ransom.Loki.3069 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.3069 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Ransom.Loki.3069?


File Info:

name: 008A212497B848081687.mlw
path: /opt/CAPEv2/storage/binaries/84bb3eef041b324e481d2f90eca48a5cd85866adfb1188405b28807bb3605398
crc32: 7A0834D3
md5: 008a212497b84808168738a453f25268
sha1: b76183d77454f9e2b780dd133ab3f3f002cb43b9
sha256: 84bb3eef041b324e481d2f90eca48a5cd85866adfb1188405b28807bb3605398
sha512: 90b07946c8aa77e02fdf3fafa5ef0d624a1f7c196254c8537fa246d1d796e56f0f4556aa1e1337ce3d270da09fe5764a768e03107b2d0857d96aa61f8c12ddc0
ssdeep: 12288:5qBt7Zo+HOCc1JFHTaxY+/CyOdcL+tRALZeRKjIHcH9:5q7KiiXFZyOdEkReZeR3Hcd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157E4D02027E89B0AE5BA83F15CE0E2F057B59D9D7026D20B4ED2FCDB72A9F910751613
sha3_384: bd04be8144cf3c5eaff052be579c83fc137a765db28c334fef91f88db2021fa891d5fa096d3a89447aa12aec2bd2f251
ep_bytes: ff250020400000000000000000000000
timestamp: 2103-03-01 03:42:45

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: The Cultural Network
FileVersion: 1.0.0.0
InternalName: kcmp.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: kcmp.exe
ProductName: The Cultural Network
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ransom.Loki.3069 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Noon.l!c
MicroWorld-eScanGen:Variant.Ransom.Loki.3069
FireEyeGen:Variant.Ransom.Loki.3069
SkyhighBehavesLike.Win32.Generic.jc
McAfeePWS-FDBP!008A212497B8
Cylanceunsafe
VIPREGen:Variant.Ransom.Loki.3069
SangforSpyware.Msil.Kryptik.Vgjj
K7AntiVirusTrojan ( 005a5a751 )
AlibabaTrojanSpy:MSIL/Kryptik.1c82d770
K7GWTrojan ( 005a5a751 )
Cybereasonmalicious.497b84
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AIVL
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DA924
ClamAVWin.Dropper.Nanocore-10004067-0
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Variant.Ransom.Loki.3069
AvastWin32:TrojanX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:N1bDROznLCKhK07qn7+RPQ)
EmsisoftGen:Variant.Ransom.Loki.3069 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1365199
DrWebTrojan.PackedNET.2036
ZillyaTrojan.Noon.Win32.28173
TrendMicroTROJ_GEN.R002C0DA924
Trapminemalicious.moderate.ml.score
SophosTroj/Krypt-ABH
SentinelOneStatic AI – Suspicious PE
VaristW32/MSIL_Troj.CPG.gen!Eldorado
AviraHEUR/AGEN.1365199
MAXmalware (ai score=82)
Antiy-AVLTrojan[Spy]/MSIL.Noon
MicrosoftTrojan:MSIL/AgentTesla.RPZ!MTB
ArcabitTrojan.Ransom.Loki.DBFD
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataGen:Variant.Ransom.Loki.3069
AhnLab-V3Infostealer/Win.RequestPOST.C5429493
ALYacGen:Variant.Ransom.Loki.3069
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Crypt.Trojan.DDS
PandaTrj/Chgt.AD
TencentMalware.Win32.Gencirc.13b633d1
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/Stealer.36680!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudMalware

How to remove Ransom.Loki.3069?

Ransom.Loki.3069 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment