Categories: RansomTrojan

Should I remove “Trojan.Ransom.Loki.DBS”?

The Trojan.Ransom.Loki.DBS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.DBS virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan.Ransom.Loki.DBS?


File Info:

name: DE84572E166A56F72942.mlwpath: /opt/CAPEv2/storage/binaries/edfb676a82a797f33a83297e810a2373aeb89c8c1d37f1f10a94aa46576c58a0crc32: 6C25FC53md5: de84572e166a56f729423424802f101fsha1: 741b8957f433782e072dc1325d21bb66e7c7fa25sha256: edfb676a82a797f33a83297e810a2373aeb89c8c1d37f1f10a94aa46576c58a0sha512: 55d8910100b7ffa0404ee910c8371f7060feb1a799d0d27e33bb4266f430dacce57623163aa8351eab199bb45a2dc9db3bf90e7963635f28724dbaea1113e066ssdeep: 12288:Ry10PPJaxEOCf5lpLR6AlAKbLOzeGO0HYWfbfo5UeXGWY7ouEZ5W35Q6otL4ZRV9:1/OzYKfbfo5nDYcuw8pmL2ogBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A4058B34279A4F07E0EACF38B4B0D1B057666D7BB92E8A86CAD46CF779122B05D0D447sha3_384: f12ed954d45888d956a3e1e859d30afed3d2fce1d1ea7798f7bc5ad3a4df52528196881ae325882353bfdc99f0843a9fep_bytes: ff25002000114d54726b000000004d54timestamp: 2022-10-24 01:41:04

Version Info:

Translation: 0x0000 0x04b0Comments: A toolkit for creating MIDI applications.CompanyName: FileDescription: MIDI ToolkitFileVersion: 5.0.0.0InternalName: qbOh.exeLegalCopyright: Leslie Sanford 2006LegalTrademarks: OriginalFilename: qbOh.exeProductName: ProductVersion: 5.0.0.0Assembly Version: 5.0.0.0

Trojan.Ransom.Loki.DBS also known as:

Bkav W32.AIDetectMalware.CS
AVG Win32:PWSX-gen [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Loki.DBS
CAT-QuickHeal Trojan.Generic.TRFH530
Skyhigh BehavesLike.Win32.Generic.ch
McAfee RDN/Generic PWS.y
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.Ransom.Loki.DBS
Sangfor Infostealer.Msil.AgentTesla.V5us
K7AntiVirus Trojan ( 00599ddf1 )
Alibaba TrojanPSW:MSIL/Agensla.9cc5f735
K7GW Trojan ( 00599ddf1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Scr.Malcode!gdn34
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Kryptik.AGVT
APEX Malicious
ClamAV Win.Dropper.Nanocore-9976038-0
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.Ransom.Loki.DBS
NANO-Antivirus Trojan.Win32.Agensla.jtlaql
SUPERAntiSpyware Trojan.Agent/Generic
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13b803ec
Emsisoft Trojan.Ransom.Loki.DBS (B)
F-Secure Heuristic.HEUR/AGEN.1310636
DrWeb Trojan.PackedNET.738
Zillya Trojan.Agensla.Win32.20635
TrendMicro TROJ_GEN.R002C0DAA24
Trapmine malicious.moderate.ml.score
FireEye Trojan.Ransom.Loki.DBS
Sophos Troj/MSIL-SYT
SentinelOne Static AI – Suspicious PE
Varist W32/MSIL_Kryptik.IFN.gen!Eldorado
Avira HEUR/AGEN.1310636
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Woreflint
Microsoft Trojan:MSIL/AgentTesla.ED!MTB
Arcabit Trojan.Ransom.Loki.DBS
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData MSIL.Trojan.PSE.Q7U1GE
Google Detected
AhnLab-V3 Trojan/Win.PWSX-gen.C5285656
ALYac Trojan.Ransom.Loki.DBS
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DAA24
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:0XL21McFZHTHh20zk8/XGg)
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenKryptik.AGVY!tr
DeepInstinct MALICIOUS

How to remove Trojan.Ransom.Loki.DBS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago