Categories: Ransom

How to remove “Ransom.Loki.3077”?

The Ransom.Loki.3077 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.3077 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Assamese
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OnlyLogger malware family
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ransom.Loki.3077?


File Info:

name: 425B312C607EAA405059.mlwpath: /opt/CAPEv2/storage/binaries/ea25dcf8f74b1d1094825d695807839f48230a800420cd2c57a05f7f6fe5a5bbcrc32: A8B247E2md5: 425b312c607eaa405059b4928a65cba8sha1: 3caefbcad6d742e8c1849ec2d8ce092c0c75152fsha256: ea25dcf8f74b1d1094825d695807839f48230a800420cd2c57a05f7f6fe5a5bbsha512: 89d9c201da31815db48bbb0fea5268044a412dac91677f8d9fc9a7ff1b9eec9d0c8b3c864b340148a22cacbd6b2e3a37dbfd94170ccba3d059ee261c402d1fa6ssdeep: 12288:hET5GSUENyq2QSfyrVVM6O83C1+ZOXzh:aTXUENRFlZVMusYOjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C694CF10FBA0C035F5B762F85AB6936CB52E7AA2973490CF52D426ED5A346E0EC31707sha3_384: 6dfade3777471cb5601cc70e94d507ea5a198f808af957cf813e442e6feb0b0f37cb4f0160435cd086d1efdfade71099ep_bytes: 8bff558bece896d00000e8110000005dtimestamp: 2021-05-19 13:45:55

Version Info:

0: [No Data]

Ransom.Loki.3077 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.Loki.3077
CAT-QuickHeal Trojan.IgenericRI.S26207629
Skyhigh BehavesLike.Win32.Lockbit.gc
McAfee Packed-GEE!425B312C607E
Cylance unsafe
Zillya Trojan.Kryptik.Win32.3675132
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 0058d06e1 )
Alibaba Trojan:Win32/Zenpak.4d2ff4e8
K7GW Trojan ( 0058d06e1 )
Cybereason malicious.ad6d74
Baidu Win32.Trojan.Kryptik.jm
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNZU
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Crypterx-9936122-0
Kaspersky HEUR:Trojan.Win32.Zenpak.pef
BitDefender Gen:Variant.Ransom.Loki.3077
NANO-Antivirus Trojan.Win32.Kryptik.jkptis
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
Avast Win32:AceCrypter-D [Cryp]
Tencent Trojan.Win32.Obfuscated.gen
Emsisoft Trojan.Crypt (A)
F-Secure Heuristic.HEUR/AGEN.1316834
DrWeb Trojan.Siggen16.32867
VIPRE Gen:Variant.Ransom.Loki.3077
TrendMicro TROJ_FRS.0NA103AH22
Sophos Troj/Krypt-FV
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.Kryptik.RW
Jiangmin Backdoor.Mokes.faj
Varist W32/Kryptik.GAL.gen!Eldorado
Avira HEUR/AGEN.1316834
Antiy-AVL Trojan/Win32.Kryptik
Xcitium Malware@#c2k03z6xk142
Arcabit Trojan.Ransom.Loki.DC05
ZoneAlarm HEUR:Trojan.Win32.Zenpak.pef
Microsoft Ransom:Win32/StopCrypt.PAH!MTB
Google Detected
AhnLab-V3 Trojan/Win.MalPE.R465040
VBA32 Trojan.Zenpak
MAX malware (ai score=100)
Malwarebytes Floxif.Virus.FileInfector.DDS
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_FRS.0NA103AH22
Rising Malware.Obscure!1.A3BB (CLASSIC)
Yandex Trojan.Kryptik!exn3i5++cqI
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HNZY!tr
AVG Win32:AceCrypter-D [Cryp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom.Loki.3077?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago