Ransom

How to remove “Ransom.Loki.3077”?

Malware Removal

The Ransom.Loki.3077 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.3077 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Assamese
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OnlyLogger malware family
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ransom.Loki.3077?


File Info:

name: 425B312C607EAA405059.mlw
path: /opt/CAPEv2/storage/binaries/ea25dcf8f74b1d1094825d695807839f48230a800420cd2c57a05f7f6fe5a5bb
crc32: A8B247E2
md5: 425b312c607eaa405059b4928a65cba8
sha1: 3caefbcad6d742e8c1849ec2d8ce092c0c75152f
sha256: ea25dcf8f74b1d1094825d695807839f48230a800420cd2c57a05f7f6fe5a5bb
sha512: 89d9c201da31815db48bbb0fea5268044a412dac91677f8d9fc9a7ff1b9eec9d0c8b3c864b340148a22cacbd6b2e3a37dbfd94170ccba3d059ee261c402d1fa6
ssdeep: 12288:hET5GSUENyq2QSfyrVVM6O83C1+ZOXzh:aTXUENRFlZVMusYOj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C694CF10FBA0C035F5B762F85AB6936CB52E7AA2973490CF52D426ED5A346E0EC31707
sha3_384: 6dfade3777471cb5601cc70e94d507ea5a198f808af957cf813e442e6feb0b0f37cb4f0160435cd086d1efdfade71099
ep_bytes: 8bff558bece896d00000e8110000005d
timestamp: 2021-05-19 13:45:55

Version Info:

0: [No Data]

Ransom.Loki.3077 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Loki.3077
CAT-QuickHealTrojan.IgenericRI.S26207629
SkyhighBehavesLike.Win32.Lockbit.gc
McAfeePacked-GEE!425B312C607E
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3675132
SangforRansom.Win32.Save.a
K7AntiVirusTrojan ( 0058d06e1 )
AlibabaTrojan:Win32/Zenpak.4d2ff4e8
K7GWTrojan ( 0058d06e1 )
Cybereasonmalicious.ad6d74
BaiduWin32.Trojan.Kryptik.jm
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNZU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Crypterx-9936122-0
KasperskyHEUR:Trojan.Win32.Zenpak.pef
BitDefenderGen:Variant.Ransom.Loki.3077
NANO-AntivirusTrojan.Win32.Kryptik.jkptis
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:AceCrypter-D [Cryp]
TencentTrojan.Win32.Obfuscated.gen
EmsisoftTrojan.Crypt (A)
F-SecureHeuristic.HEUR/AGEN.1316834
DrWebTrojan.Siggen16.32867
VIPREGen:Variant.Ransom.Loki.3077
TrendMicroTROJ_FRS.0NA103AH22
SophosTroj/Krypt-FV
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.Kryptik.RW
JiangminBackdoor.Mokes.faj
VaristW32/Kryptik.GAL.gen!Eldorado
AviraHEUR/AGEN.1316834
Antiy-AVLTrojan/Win32.Kryptik
XcitiumMalware@#c2k03z6xk142
ArcabitTrojan.Ransom.Loki.DC05
ZoneAlarmHEUR:Trojan.Win32.Zenpak.pef
MicrosoftRansom:Win32/StopCrypt.PAH!MTB
GoogleDetected
AhnLab-V3Trojan/Win.MalPE.R465040
VBA32Trojan.Zenpak
MAXmalware (ai score=100)
MalwarebytesFloxif.Virus.FileInfector.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103AH22
RisingMalware.Obscure!1.A3BB (CLASSIC)
YandexTrojan.Kryptik!exn3i5++cqI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNZY!tr
AVGWin32:AceCrypter-D [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom.Loki.3077?

Ransom.Loki.3077 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment