Ransom Trojan

Trojan.Ransom.Loki.EGN information

Malware Removal

The Trojan.Ransom.Loki.EGN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.EGN virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan.Ransom.Loki.EGN?


File Info:

name: E1B2F9C0E512D8E56767.mlw
path: /opt/CAPEv2/storage/binaries/5be3d59d690e83027cd5c516da2a0c6a2a0684f9bcf3179377d6eecf655faddb
crc32: B34EE00D
md5: e1b2f9c0e512d8e56767ff9da8a6dcf1
sha1: 94de9add2db8ddd3808715a8a9204ed3c9c261b5
sha256: 5be3d59d690e83027cd5c516da2a0c6a2a0684f9bcf3179377d6eecf655faddb
sha512: 527808c8a2848b1dee249cca0e8060840330ab589a048635fcc7810fed559ea1db14ea47b12df71c608f3610b33364204102aeffb5cd192a1ac6e391185bcb90
ssdeep: 12288:OzdbR1WlrW7iS/d348IyYTY1ppwqAFXOk+xC4YHUfje42qxwWDR:2bRcF5S/d3d2eppmgwKeHqiY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13CF49D2085CCDB9DE8BD037517AC02A86FF0A952E1B0FB183F9545B4AC91B95F5BE306
sha3_384: f1cc4586d0190ad3f0b0dcb3373e44d7cd7480b1353e623f669afc728c66ab054ab626dc978bd03535526d2c7d715cf5
ep_bytes: ff250020400000000000000000000000
timestamp: 2065-04-11 05:15:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: ControlLibrary
FileVersion: 1.0.0.0
InternalName: Block.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: Block.exe
ProductName: ControlLibrary
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Ransom.Loki.EGN also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Loki.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Loki.EGN
FireEyeGeneric.mg.e1b2f9c0e512d8e5
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.bc
McAfeeAgentTesla-FCTJ!E1B2F9C0E512
Cylanceunsafe
ZillyaTrojan.Taskun.Win32.3833
SangforTrojan.Msil.Lokibot.Vev9
K7AntiVirusTrojan ( 005801fc1 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 005801fc1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.MBT
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.ACEK
APEXMalicious
ClamAVWin.Packed.Taskun-9883719-0
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.Ransom.Loki.EGN
AvastWin32:Trojan-gen
TencentMsil.Trojan.Taskun.Gajl
EmsisoftTrojan.Crypt (A)
F-SecureHeuristic.HEUR/AGEN.1306273
DrWebTrojan.Inject4.14825
VIPRETrojan.Ransom.Loki.EGN
TrendMicroTROJ_GEN.R002C0DBA24
SophosTroj/MSIL-RMV
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Ransom.Loki.EGN
JiangminTrojan.MSIL.aezfj
GoogleDetected
AviraHEUR/AGEN.1306273
VaristW32/MSIL_Troj.BXZ.gen!Eldorado
Antiy-AVLTrojan/MSIL.Kryptik
Kingsoftwin32.troj.undef.a
ArcabitTrojan.Ransom.Loki.EGN
ViRobotTrojan.Win.Z.Kryptik.774144.J
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
MicrosoftTrojan:MSIL/AgentTesla.CDM!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.AgentTesla.R434889
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacTrojan.Ransom.Loki.EGN
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DBA24
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:mXydU67Dxa8z75SbpINK6A)
YandexTrojan.GenKryptik!jEyy0hL+1WU
IkarusTrojan-Spy.AgentTesla
MaxSecureTrojan.Malware.1728101.susgen
FortinetMSIL/Generik.KXKGNLH!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove Trojan.Ransom.Loki.EGN?

Trojan.Ransom.Loki.EGN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment