Ransom Trojan

About “Trojan.Ransom.Loki.CYO” infection

Malware Removal

The Trojan.Ransom.Loki.CYO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.CYO virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan.Ransom.Loki.CYO?


File Info:

name: E232AE04BD8AB1D02EFA.mlw
path: /opt/CAPEv2/storage/binaries/e957b57dd7065ae616356eab294d987a85de63b5cfdd5cdc4f7fa630c34293ca
crc32: 72C218CD
md5: e232ae04bd8ab1d02efaf753e7284794
sha1: e54afe2309b85c943d4429cc2cd78277694e21df
sha256: e957b57dd7065ae616356eab294d987a85de63b5cfdd5cdc4f7fa630c34293ca
sha512: 7a8402ae3e9b1f2ad4710c09716dd9aecc3694fdcefbba5b99862ef71c8aa52999eff56dc672c1a3e666f37bbb2a5570cdbcb6f1d07d9cc5670e41f8c514f553
ssdeep: 12288:o3tPplTY6RhKuwFzqvQ63++1DgX0L7K0xvcGgf1Bs3qXtbh:o3JTDEfFUQ6uyi0PvcRfT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5E42334AB8D134BC8CF6B75046026B9472A604B7837D71B2ECA728FAF2471D5754B2B
sha3_384: e8c4bc25dc2e7bd5a53731b28ea354521681a37a6b1657b7209fc8d453ff850bcca4966e1f178ce81eee89c4517e2659
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-05-24 00:57:54

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: BJCh.exe
LegalCopyright:
OriginalFilename: BJCh.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan.Ransom.Loki.CYO also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Taskun.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Loki.CYO
FireEyeGeneric.mg.e232ae04bd8ab1d0
CAT-QuickHealTrojan.LokibotFC.S31068147
SkyhighBehavesLike.Win32.Generic.jc
ALYacTrojan.Ransom.Loki.CYO
Cylanceunsafe
VIPRETrojan.Ransom.Loki.CYO
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a5dac1 )
AlibabaTrojan:MSIL/Kryptik.d8acc99e
K7GWTrojan ( 005a5dac1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ransom.Loki.CYO
BitDefenderThetaGen:NN.ZemsilF.36608.Om0@aeDVC!e
VirITTrojan.Win32.Genus.RBB
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AIWM
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.Ransom.Loki.CYO
NANO-AntivirusTrojan.Win32.Taskun.jwoqzc
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13bf4cb8
SophosTroj/MSIL-TAR
F-SecureHeuristic.HEUR/AGEN.1365027
DrWebTrojan.PWS.Stealer.36749
ZillyaTrojan.Taskun.Win32.7894
TrendMicroTROJ_GEN.R002C0DER23
EmsisoftTrojan.Ransom.Loki.CYO (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1365027
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftWin32.Troj.Generic.v
XcitiumMalware@#18lcxrtszm398
MicrosoftTrojan:MSIL/LokiBot.SET!MTB
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.Ransom.Loki.CYO
VaristW32/MSIL_Kryptik.JJU.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R581281
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=82)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Crypt.Trojan.DDS
PandaTrj/Chgt.AD
ZonerTrojan.Win32.156678
TrendMicro-HouseCallTROJ_GEN.R002C0DER23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:VE/HbtY0U7ZRVjL+8aRV/A)
YandexTrojan.Igent.b0bRiQ.16
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.74644571.susgen
FortinetMSIL/Kryptik.AJMV!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Ransom.Loki.CYO?

Trojan.Ransom.Loki.CYO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment