Categories: Ransom

What is “Ransom.Loki.3353”?

The Ransom.Loki.3353 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.3353 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Tswana
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Loki.3353?


File Info:

name: EF799B5261FD69B56C8B.mlwpath: /opt/CAPEv2/storage/binaries/3c280f4b81ca4773f89dc4882c1c1e50ab1255e1975372109b37cf782974e96fcrc32: ED8B04DEmd5: ef799b5261fd69b56c8b70a3d22d5120sha1: 65b43bfe8a5f2481d70b76ebd543b9f5b4baa0f6sha256: 3c280f4b81ca4773f89dc4882c1c1e50ab1255e1975372109b37cf782974e96fsha512: 02bf6df85b0df92047dd6b2fb24148486d531a80945bb7e7e1ee5d1da28a992d26f7f3111ae1994e76ca6c4685b6e4aa7707516a19dd0ee6beb6951ae64041fbssdeep: 3072:zy//ypzPN5mJg0uZHZ045x+HVLSQEOJHsMFlH1IJLB:zy/IlEPeAz5JH7rVItype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1EE04AD2135D0C472C7B61530A427CBE45A7AF8F36A7C498777983B7E7E202C446B639Asha3_384: 8c5b5eada2ee72fd067f7ec6687dfabaea9764fa858d152a1070a5e7c4045508fdc6c31d21d4895b993912eef08882c0ep_bytes: e81e490000e978feffffcccccc8b4c24timestamp: 2020-11-21 14:57:28

Version Info:

InternalName: sojbmoeminu.iheCopyright: Copyrighz (C) 2021, fudkagataProductVersion: 8.19.590.38Translation: 0x0129 0x0171

Ransom.Loki.3353 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Zenpak.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Ransom.Loki.3353
Skyhigh BehavesLike.Win32.Lockbit.ch
McAfee Lockbit-FSWW!EF799B5261FD
Cylance unsafe
VIPRE Gen:Variant.Ransom.Loki.3353
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 005894161 )
Alibaba Trojan:Win32/Tnega.1a44f275
K7GW Trojan ( 005894161 )
Cybereason malicious.e8a5f2
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Rozena.ABP
APEX Malicious
ClamAV Win.Packed.Generic-9894234-0
Kaspersky HEUR:Trojan.Win32.Zenpak.pef
BitDefender Gen:Variant.Ransom.Loki.3353
Avast Win32:PWSX-gen [Trj]
Tencent Trojan.Win32.Tofsee.xb
Emsisoft Gen:Variant.Ransom.Loki.3353 (B)
F-Secure Heuristic.HEUR/AGEN.1318253
DrWeb Trojan.MulDrop23.57816
Zillya Trojan.Kryptik.Win32.3488576
TrendMicro TROJ_FRS.0NA103IM21
Trapmine malicious.high.ml.score
FireEye Generic.mg.ef799b5261fd69b5
Sophos Troj/Krypt-BO
SentinelOne Static AI – Malicious PE
MAX malware (ai score=100)
GData Gen:Variant.Ransom.Loki.3353
Jiangmin Trojan.Chapak.och
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1318253
Varist W32/Kryptik.LGA.gen!Eldorado
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft malware.kb.a.997
Arcabit Trojan.Ransom.Loki.DD19
ZoneAlarm HEUR:Trojan.Win32.Zenpak.pef
Microsoft Trojan:Win32/Tnega!MSR
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R441747
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36744.lq0@aKpjyqfO
ALYac Trojan.Agent.CobaltStrike
VBA32 BScope.Trojan.Azorult
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_FRS.0NA103IM21
Rising Trojan.Kryptik!1.D9B3 (CLASSIC)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.73832973.susgen
Fortinet W32/GenKryptik.FLKL!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom.Loki.3353?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago