Ransom Trojan

Trojan.Ransom.Loki.EWT information

Malware Removal

The Trojan.Ransom.Loki.EWT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.EWT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Tswana
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Ransom.Loki.EWT?


File Info:

name: E9CB900E57154D6469DA.mlw
path: /opt/CAPEv2/storage/binaries/583b0791a0ba67d9dd1c0f542d8224a8293e767b8fb4c4308a0797d8a01d6989
crc32: 464CBA52
md5: e9cb900e57154d6469dae21c82a1753b
sha1: 6abf731b90c11ffbd3406aa6b89261cc9596fefd
sha256: 583b0791a0ba67d9dd1c0f542d8224a8293e767b8fb4c4308a0797d8a01d6989
sha512: 68074b342f0bc0ceb43a37269335c3edca82fc5f803f0cb59b2afcdf9477ad83951cea441717eb8a89977e171b7488e1d0d4603c90b8962d83111a37e8dc70d2
ssdeep: 6144:njpyL/e9qd1R8l41vGQFbkyuaWUqdMnEx5FErfj1kz+NLjkUhh:nEre9qdj8ehFb7u1M4Erfj6iNs2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T151840121B792C0F3C19619308464EBB09BFFA4322574B54B7F590BAE5F703C15AAE35A
sha3_384: 9824fa5fd47c45283d1df778116021e5a7bcc2e0a391527e6efb0036713ee2cfe00f4dd5465bf37a8e2eb408e30e32d4
ep_bytes: e8744e0000e979feffff8bff51c70194
timestamp: 2021-08-01 06:48:57

Version Info:

FileVersions: 68.78.22.74
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 19.7.84.84

Trojan.Ransom.Loki.EWT also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Loki.l!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ransom.Loki.EWT
FireEyeGeneric.mg.e9cb900e57154d64
CAT-QuickHealTrojan.RaccoonRI.S28979458
SkyhighBehavesLike.Win32.Lockbit.fc
McAfeeRDN/RedLineStealer
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ransom.Loki.EWT
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/Raccoon.247c28e9
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.GenusT.DKEE
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HRHP
APEXMalicious
ClamAVWin.Packed.Pwsx-9975723-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.Ransom.Loki.EWT
NANO-AntivirusTrojan.Win32.Stealer.jtgbkc
AvastWin32:PWSX-gen [Trj]
TencentTrojan.Win32.Obfuscated.gen
EmsisoftTrojan.Ransom.Loki.EWT (B)
F-SecureHeuristic.HEUR/AGEN.1316833
DrWebTrojan.PWS.Stealer.34567
ZillyaTrojan.Kryptik.Win32.4222014
TrendMicroRansom.Win32.STOP.SMYACKFT
Trapminemalicious.moderate.ml.score
SophosTroj/Krypt-SY
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
GDataTrojan.Ransom.Loki.EWT
JiangminBackdoor.Tofsee.gag
WebrootW32.Trojan.FL
GoogleDetected
AviraHEUR/AGEN.1316833
VaristW32/Kryptik.HUW.gen!Eldorado
Antiy-AVLTrojan/Win32.Sabsik
XcitiumMalware@#1h022la769pmq
ArcabitTrojan.Ransom.Loki.EWT
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftTrojan:Win32/Raccoon.RC!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R531873
Acronissuspicious
VBA32BScope.Backdoor.Tofsee
ALYacTrojan.Ransom.Loki.EWT
Cylanceunsafe
PandaTrj/Chgt.AD
RisingTrojan.Generic@AI.100 (RDML:2JI+xmO/HALvsRHtE4p0GQ)
IkarusTrojan.SmokeLoader
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HSSC!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Ransom.Loki.EWT?

Trojan.Ransom.Loki.EWT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment