Ransom Trojan

Should I remove “Trojan.Ransom.Loki.DBS”?

Malware Removal

The Trojan.Ransom.Loki.DBS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.DBS virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan.Ransom.Loki.DBS?


File Info:

name: DE84572E166A56F72942.mlw
path: /opt/CAPEv2/storage/binaries/edfb676a82a797f33a83297e810a2373aeb89c8c1d37f1f10a94aa46576c58a0
crc32: 6C25FC53
md5: de84572e166a56f729423424802f101f
sha1: 741b8957f433782e072dc1325d21bb66e7c7fa25
sha256: edfb676a82a797f33a83297e810a2373aeb89c8c1d37f1f10a94aa46576c58a0
sha512: 55d8910100b7ffa0404ee910c8371f7060feb1a799d0d27e33bb4266f430dacce57623163aa8351eab199bb45a2dc9db3bf90e7963635f28724dbaea1113e066
ssdeep: 12288:Ry10PPJaxEOCf5lpLR6AlAKbLOzeGO0HYWfbfo5UeXGWY7ouEZ5W35Q6otL4ZRV9:1/OzYKfbfo5nDYcuw8pmL2ogB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4058B34279A4F07E0EACF38B4B0D1B057666D7BB92E8A86CAD46CF779122B05D0D447
sha3_384: f12ed954d45888d956a3e1e859d30afed3d2fce1d1ea7798f7bc5ad3a4df52528196881ae325882353bfdc99f0843a9f
ep_bytes: ff25002000114d54726b000000004d54
timestamp: 2022-10-24 01:41:04

Version Info:

Translation: 0x0000 0x04b0
Comments: A toolkit for creating MIDI applications.
CompanyName:
FileDescription: MIDI Toolkit
FileVersion: 5.0.0.0
InternalName: qbOh.exe
LegalCopyright: Leslie Sanford 2006
LegalTrademarks:
OriginalFilename: qbOh.exe
ProductName:
ProductVersion: 5.0.0.0
Assembly Version: 5.0.0.0

Trojan.Ransom.Loki.DBS also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:PWSX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Loki.DBS
CAT-QuickHealTrojan.Generic.TRFH530
SkyhighBehavesLike.Win32.Generic.ch
McAfeeRDN/Generic PWS.y
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ransom.Loki.DBS
SangforInfostealer.Msil.AgentTesla.V5us
K7AntiVirusTrojan ( 00599ddf1 )
AlibabaTrojanPSW:MSIL/Agensla.9cc5f735
K7GWTrojan ( 00599ddf1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.AGVT
APEXMalicious
ClamAVWin.Dropper.Nanocore-9976038-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.Ransom.Loki.DBS
NANO-AntivirusTrojan.Win32.Agensla.jtlaql
SUPERAntiSpywareTrojan.Agent/Generic
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13b803ec
EmsisoftTrojan.Ransom.Loki.DBS (B)
F-SecureHeuristic.HEUR/AGEN.1310636
DrWebTrojan.PackedNET.738
ZillyaTrojan.Agensla.Win32.20635
TrendMicroTROJ_GEN.R002C0DAA24
Trapminemalicious.moderate.ml.score
FireEyeTrojan.Ransom.Loki.DBS
SophosTroj/MSIL-SYT
SentinelOneStatic AI – Suspicious PE
VaristW32/MSIL_Kryptik.IFN.gen!Eldorado
AviraHEUR/AGEN.1310636
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Woreflint
MicrosoftTrojan:MSIL/AgentTesla.ED!MTB
ArcabitTrojan.Ransom.Loki.DBS
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataMSIL.Trojan.PSE.Q7U1GE
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C5285656
ALYacTrojan.Ransom.Loki.DBS
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DAA24
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:0XL21McFZHTHh20zk8/XGg)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.AGVY!tr
DeepInstinctMALICIOUS

How to remove Trojan.Ransom.Loki.DBS?

Trojan.Ransom.Loki.DBS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment