Categories: RansomTrojan

How to remove “Trojan.Ransom.Loki.BAL”?

The Trojan.Ransom.Loki.BAL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.BAL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Ransom.Loki.BAL?


File Info:

name: 663B2BD9AD95FF450E8D.mlwpath: /opt/CAPEv2/storage/binaries/7976976d286eba47a4af0132f24f794c8e9eea5b84ebd137c55ddd012dcbdedecrc32: A8614238md5: 663b2bd9ad95ff450e8d00352d37b47bsha1: 817da9d0398965a90003171f74f59e41a39d7588sha256: 7976976d286eba47a4af0132f24f794c8e9eea5b84ebd137c55ddd012dcbdedesha512: f3c3574ebe1420fb3345f9c7451b83c31b448113cb5a8933e81a08ca266ca9317aaf365c45c799ca99133954f4ef3816798ef0ef07e8a58ec7405088a12adc9bssdeep: 12288:HqdMb7e4cuASzZcETeUiH6O1yHFNtyGWdL:HqKaMAzEqMlzyGWdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1ACA423AFA9DC1532E0420A37735B6D90262DD1560B4D7B63AC23DCEDA8F82D1D2F9247sha3_384: 703dec74ea5d15e2923b39853bef25b18b6f4b9a2cca42c4d56c27d369af558875e3fbd5d1de2ae8ddbf81a3cca42c61ep_bytes: 60be00f044008dbe0020fbffc7879c20timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: GN.org>License: The;see www.gnu.org/copyleft/gpl.html.FileDescription: Gperf: genect hash function from a key setFileVersion: 3.0.1.1765InternalName: gperfLegalCopyright: © e Softwre Fof.org>LegalTrademarks: GNUerf®OriginalFilename: gperf.exeProductName: GperfProductVersion: 3.0.1.1765SpecialBuild: GNU iceforge.net>WWW: http://wf.htmlTranslation: 0x0409 0x04e4

Trojan.Ransom.Loki.BAL also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.FareIt.4!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.Ransom.Loki.BAL
ClamAV Win.Trojan.Generickdz-8010887-0
FireEye Generic.mg.663b2bd9ad95ff45
ALYac Trojan.Ransom.Loki.BAL
Cylance unsafe
Zillya Trojan.Injector.Win32.730237
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005663731 )
Alibaba Trojan:Win32/Kryptik.23fc2266
K7GW Trojan ( 005663731 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZelphiF.36662.CmKfaSqhOrii
Cyren W32/Injector.ABY.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/Injector.ELUT
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky Trojan.Win32.Kryptik.ajh
BitDefender Trojan.Ransom.Loki.BAL
NANO-Antivirus Trojan.Win32.Stealer.hjzthm
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Kryptik.Rqil
Emsisoft Trojan.Ransom.Loki.BAL (B)
F-Secure Heuristic.HEUR/AGEN.1347417
VIPRE Trojan.Ransom.Loki.BAL
McAfee-GW-Edition Fareit-FSK!B1FF3684A65A
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Trojan.Ransom.Loki.BAL
Jiangmin Trojan/Genome.dghq
Avira HEUR/AGEN.1347417
Antiy-AVL Trojan/Win32.Kryptik
Xcitium Malware@#1hb6b6i12a2og
Arcabit Trojan.Ransom.Loki.BAL
ZoneAlarm Trojan.Win32.Kryptik.ajh
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Trojan/Win32.Obfuscator.C4108793
McAfee Artemis!663B2BD9AD95
MAX malware (ai score=87)
VBA32 BScope.TrojanSpy.Swotter
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
Rising Trojan.Kryptik!8.8 (TFE:5:SVxnsCoZ9oM)
Yandex Trojan.Injector!/JBPoTVNqt4
Ikarus Trojan.Inject
MaxSecure Trojan.Malware.73736783.susgen
Fortinet W32/Injector.ELXR!tr
AVG Win32:Trojan-gen
Cybereason malicious.9ad95f
DeepInstinct MALICIOUS

How to remove Trojan.Ransom.Loki.BAL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago