Ransom Trojan

How to remove “Trojan.Ransom.Loki.CLT”?

Malware Removal

The Trojan.Ransom.Loki.CLT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.CLT virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Ransom.Loki.CLT?


File Info:

name: ED8096260C9F7DE506BA.mlw
path: /opt/CAPEv2/storage/binaries/8b18ae1d0cdc76bff21cb3a55e0e0a9280bd0979bcc049426381f71b2e06d924
crc32: 392F4257
md5: ed8096260c9f7de506bac0f750d947cc
sha1: 479cfd3114958272b579c3d5c1bce522d304ddd3
sha256: 8b18ae1d0cdc76bff21cb3a55e0e0a9280bd0979bcc049426381f71b2e06d924
sha512: b9af3bf57a093bd8e54847033095ab20689a0f2b29a5114e9607a4af4221ec21e932b6bde4018ec4582ed6659cc707f3ad85a26486336ed9ee2007813457df39
ssdeep: 12288:Jq+O8lpXU5ZkXrWmY0EuOHVFq+gUZBfHtevxcLbtA7h17adDXJg6ot7g2gYnt87/:Jq9mY/uOHDBDPAvxAJ6h17adDcRPtc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105159E4483484F2CF6E0367D30693EC62E8158DCE9AEBBEF8D67D879B4E845507D6902
sha3_384: 88864946262994865df539477da1e7fd34dae8d692f295ea22e9bcd109ab44daa54d3b0aa52b5c420c4e9a54372631d1
ep_bytes: ff2500204000295c8fc2f528dc3f295c
timestamp: 2023-03-13 00:37:12

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Wealthy Ideas
FileDescription: MORG GUI
FileVersion: 1.2.0.0
InternalName: xnr.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: xnr.exe
ProductName: MORG-GUI
ProductVersion: 1.2.0.0
Assembly Version: 1.0.0.0

Trojan.Ransom.Loki.CLT also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Stealer.12!c
tehtrisGeneric.Malware
CAT-QuickHealTrojan.GenericFC.S30114760
SkyhighBehavesLike.Win32.Generic.cc
ALYacTrojan.Ransom.Loki.CLT
Cylanceunsafe
VIPRETrojan.Ransom.Loki.CLT
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
BitDefenderTrojan.Ransom.Loki.CLT
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ransom.Loki.CLT
VirITTrojan.Win32.Genus.ODT
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AIIC
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Androm.gen
AlibabaBackdoor:MSIL/Androm.0b7c03b9
NANO-AntivirusTrojan.Win32.Androm.jvmdrg
MicroWorld-eScanTrojan.Ransom.Loki.CLT
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13b75cda
EmsisoftTrojan.Ransom.Loki.CLT (B)
F-SecureHeuristic.HEUR/AGEN.1309705
DrWebTrojan.Siggen20.3796
ZillyaBackdoor.Androm.Win32.84291
TrendMicroTROJ_GEN.R002C0DK223
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.ed8096260c9f7de5
SophosTroj/Krypt-VT
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1309705
MAXmalware (ai score=89)
Antiy-AVLTrojan[PSW]/MSIL.Stealer
KingsoftWin32.Hack.Undef.a
XcitiumMalware@#8g8g15eslrv7
MicrosoftTrojan:MSIL/AgentTesla.ALY!MTB
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
GDataTrojan.Ransom.Loki.CLT
VaristW32/MSIL_Kryptik.JAZ.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5394502
McAfeePWS-FDPH!ED8096260C9F
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Crypt.Trojan.DDS
PandaTrj/Chgt.AD
ZonerTrojan.Win32.154374
TrendMicro-HouseCallTROJ_GEN.R002C0DK223
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:MWZPy6sqYldjweRKUaf2MQ)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.73691364.susgen
FortinetMSIL/Kryptik.AIIC!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Ransom.Loki.CLT?

Trojan.Ransom.Loki.CLT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment