Ransom Trojan

Trojan.Ransom.Loki.BYX removal

Malware Removal

The Trojan.Ransom.Loki.BYX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.BYX virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan.Ransom.Loki.BYX?


File Info:

name: 21113FA0C8640C0CCAAA.mlw
path: /opt/CAPEv2/storage/binaries/3b7a97cc542f21664ff9c45645b7f0ad4cbdf8cdce0ab4be4973ffac60b68de8
crc32: 76937828
md5: 21113fa0c8640c0ccaaa06f9ba045133
sha1: 802e1a2a2ae111113797027788d7c72d0744173e
sha256: 3b7a97cc542f21664ff9c45645b7f0ad4cbdf8cdce0ab4be4973ffac60b68de8
sha512: 2f82b00ad9d63f2aad1327b7d412218e6524cc4cb6e1e19d5ce95d9019b254ca91141ac071e0b9978043c6d3faab5db100157d47113d4661139ae1d58dd3252c
ssdeep: 12288:ozBO5ZZC/W2n96vxzquj9e2s7rrX/QWGq/GKVwzpMC3RQ6jhiocFs:ozqTC/fgHFsXrX/Wq/jVwqC3yGi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111E401AC97A5C6A7C2A80BBD401661883F7444E3367AC63DDF97409EFB4BB080D956C7
sha3_384: 6f680c0a91040231d24a57c78daccf1a0a4af642d9fa7f2e79ec6043eeeba7fea591590c4e050b320e47f896f10f79d0
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-04-19 01:57:55

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: UEST.exe
LegalCopyright:
OriginalFilename: UEST.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan.Ransom.Loki.BYX also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1965
MicroWorld-eScanTrojan.Ransom.Loki.BYX
FireEyeGeneric.mg.21113fa0c8640c0c
CAT-QuickHealTrojan.GenericFC.S30154624
SkyhighBehavesLike.Win32.Generic.jc
McAfeeGenericRXVV-PO!21113FA0C864
MalwarebytesInjector.Trojan.MSIL.DDS
ZillyaTrojan.Stealer.Win32.59390
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a3d621 )
AlibabaTrojanPSW:MSIL/Stealer.8abcd6bb
K7GWTrojan ( 005a3d621 )
Cybereasonmalicious.a2ae11
ArcabitTrojan.Ransom.Loki.BYX
BitDefenderThetaGen:NN.ZemsilF.36744.Rm0@aG3K@Ue
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Injector.WFX
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderTrojan.Ransom.Loki.BYX
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13bfa526
SophosTroj/Krypt-XE
F-SecureTrojan.TR/Dropper.MSIL.Gen
VIPRETrojan.Ransom.Loki.BYX
EmsisoftTrojan.Ransom.Loki.BYX (B)
IkarusTrojan-Spy.Agent
GoogleDetected
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/MSIL.Injector
MicrosoftTrojan:MSIL/FormBook.ACA!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
GDataTrojan.Ransom.Loki.BYX
VaristW32/MSIL_Agent.EUS.gen!Eldorado
AhnLab-V3Trojan/Win.Injection.C5415069
ALYacTrojan.Ransom.Loki.BYX
MAXmalware (ai score=87)
VBA32TrojanLoader.MSIL.DaVinci.Heur
Cylanceunsafe
PandaTrj/Chgt.AD
RisingMalware.Obfus/MSIL@AI.96 (RDM.MSIL2:B2kcXRcMtz0b408FMxCSxA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74396735.susgen
FortinetMSIL/Kryptik.AIRP!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Ransom.Loki.BYX?

Trojan.Ransom.Loki.BYX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment