Categories: RansomTrojan

Trojan.Ransom.Loki.EGN information

The Trojan.Ransom.Loki.EGN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.EGN virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan.Ransom.Loki.EGN?


File Info:

name: E1B2F9C0E512D8E56767.mlwpath: /opt/CAPEv2/storage/binaries/5be3d59d690e83027cd5c516da2a0c6a2a0684f9bcf3179377d6eecf655faddbcrc32: B34EE00Dmd5: e1b2f9c0e512d8e56767ff9da8a6dcf1sha1: 94de9add2db8ddd3808715a8a9204ed3c9c261b5sha256: 5be3d59d690e83027cd5c516da2a0c6a2a0684f9bcf3179377d6eecf655faddbsha512: 527808c8a2848b1dee249cca0e8060840330ab589a048635fcc7810fed559ea1db14ea47b12df71c608f3610b33364204102aeffb5cd192a1ac6e391185bcb90ssdeep: 12288:OzdbR1WlrW7iS/d348IyYTY1ppwqAFXOk+xC4YHUfje42qxwWDR:2bRcF5S/d3d2eppmgwKeHqiYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13CF49D2085CCDB9DE8BD037517AC02A86FF0A952E1B0FB183F9545B4AC91B95F5BE306sha3_384: f1cc4586d0190ad3f0b0dcb3373e44d7cd7480b1353e623f669afc728c66ab054ab626dc978bd03535526d2c7d715cf5ep_bytes: ff250020400000000000000000000000timestamp: 2065-04-11 05:15:00

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: ControlLibraryFileVersion: 1.0.0.0InternalName: Block.exeLegalCopyright: Copyright © 2019LegalTrademarks: OriginalFilename: Block.exeProductName: ControlLibraryProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan.Ransom.Loki.EGN also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Loki.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Loki.EGN
FireEye Generic.mg.e1b2f9c0e512d8e5
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh BehavesLike.Win32.Generic.bc
McAfee AgentTesla-FCTJ!E1B2F9C0E512
Cylance unsafe
Zillya Trojan.Taskun.Win32.3833
Sangfor Trojan.Msil.Lokibot.Vev9
K7AntiVirus Trojan ( 005801fc1 )
Alibaba Trojan:Win32/starter.ali1000139
K7GW Trojan ( 005801fc1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Trojan.Gen.MBT
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Kryptik.ACEK
APEX Malicious
ClamAV Win.Packed.Taskun-9883719-0
Kaspersky HEUR:Trojan.MSIL.Taskun.gen
BitDefender Trojan.Ransom.Loki.EGN
Avast Win32:Trojan-gen
Tencent Msil.Trojan.Taskun.Gajl
Emsisoft Trojan.Crypt (A)
F-Secure Heuristic.HEUR/AGEN.1306273
DrWeb Trojan.Inject4.14825
VIPRE Trojan.Ransom.Loki.EGN
TrendMicro TROJ_GEN.R002C0DBA24
Sophos Troj/MSIL-RMV
SentinelOne Static AI – Suspicious PE
GData Trojan.Ransom.Loki.EGN
Jiangmin Trojan.MSIL.aezfj
Google Detected
Avira HEUR/AGEN.1306273
Varist W32/MSIL_Troj.BXZ.gen!Eldorado
Antiy-AVL Trojan/MSIL.Kryptik
Kingsoft win32.troj.undef.a
Arcabit Trojan.Ransom.Loki.EGN
ViRobot Trojan.Win.Z.Kryptik.774144.J
ZoneAlarm HEUR:Trojan.MSIL.Taskun.gen
Microsoft Trojan:MSIL/AgentTesla.CDM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.AgentTesla.R434889
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
ALYac Trojan.Ransom.Loki.EGN
MAX malware (ai score=80)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DBA24
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:mXydU67Dxa8z75SbpINK6A)
Yandex Trojan.GenKryptik!jEyy0hL+1WU
Ikarus Trojan-Spy.AgentTesla
MaxSecure Trojan.Malware.1728101.susgen
Fortinet MSIL/Generik.KXKGNLH!tr
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS

How to remove Trojan.Ransom.Loki.EGN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago