Ransom Trojan

Trojan.Ransom.Loki.CAE removal tips

Malware Removal

The Trojan.Ransom.Loki.CAE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.CAE virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan.Ransom.Loki.CAE?


File Info:

name: F1388E64E8A7BD6B9AE0.mlw
path: /opt/CAPEv2/storage/binaries/7f2d02a8e4ebc43441919fa528e99d036345ae236c34fc049a59ffc164b32052
crc32: 650135CA
md5: f1388e64e8a7bd6b9ae0d0e5512be7f2
sha1: 065315979ed367e3bbd8350da8b71d340caef3c4
sha256: 7f2d02a8e4ebc43441919fa528e99d036345ae236c34fc049a59ffc164b32052
sha512: 317dd0cefb7880c8522c6f49377d1c55f8261bfd4ef8d78772f0af183654a1edb2210f3665a8b90cf93d46640455b147e6cf675f54d99c608b5bf74b2d1cf498
ssdeep: 12288:ib2GrPE7+dX6qWjsZ5uEd2iN+cSbZFAt3Ro+iNjnaMJgCWPZDRS/RccJ9Ff/2Cl8:QdX6/W5X1PMozo16R1S/S+9FWCUky
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T116159D126294F5C8C56D9279419685E407F12A3A7432DE579DC132AB38FF7C0AE0FEE2
sha3_384: 9718b3ca5e5dc0b3d3183dae71ee36dbe8a60448d8e622c6e792adee913a7e320c4f6eca7ba23f5c9eb012688cb56a50
ep_bytes: ff250020400000000000000000000000
timestamp: 2040-06-06 21:22:55

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: CIS3309F20FP
FileVersion: 1.0.0.0
InternalName: IClosa.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: IClosa.exe
ProductName: CIS3309F20FP
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Ransom.Loki.CAE also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1400
MicroWorld-eScanTrojan.Ransom.Loki.CAE
FireEyeGeneric.mg.f1388e64e8a7bd6b
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighGenericRXTM-WJ!F1388E64E8A7
McAfeeGenericRXTM-WJ!F1388E64E8A7
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3816974
SangforTrojan.Msil.Agent.V1pc
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 00594f371 )
K7AntiVirusTrojan ( 00594f371 )
BitDefenderThetaGen:NN.ZemsilF.36802.2m0@ayCnaOb
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AFPQ
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Trojan.Autoit-7356348-0
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.Ransom.Loki.CAE
TencentMalware.Win32.Gencirc.13bace49
EmsisoftTrojan.Ransom.Loki.CAE (B)
F-SecureHeuristic.HEUR/AGEN.1308640
VIPRETrojan.Ransom.Loki.CAE
SophosTroj/Steal-CST
MAXmalware (ai score=85)
GDataTrojan.Ransom.Loki.CAE
GoogleDetected
AviraHEUR/AGEN.1308640
VaristW32/MSIL_Kryptik.HOW.gen!Eldorado
Antiy-AVLGrayWare/Win32.Kryptik.afpq
ArcabitTrojan.Ransom.Loki.CAE
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
MicrosoftTrojan:MSIL/FormBook.EWN!MTB
AhnLab-V3Trojan/Win.PWSX-gen.C5185575
VBA32OScope.Trojan.MSIL.Remcos.gen
ALYacTrojan.Ransom.Loki.CAE
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AA
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:Bs/tuKgYDeLARIB4TLI+TQ)
IkarusTrojan-Spy.BluStealer
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/Kryptik.HOW!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Ransom.Loki.CAE?

Trojan.Ransom.Loki.CAE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment