Ransom Trojan

Should I remove “Trojan.Ransom.Loki.EWT”?

Malware Removal

The Trojan.Ransom.Loki.EWT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.EWT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Tswana
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Ransom.Loki.EWT?


File Info:

name: 94961199ED23179920F1.mlw
path: /opt/CAPEv2/storage/binaries/8688e72c0ba3115a9dc3df2c49c90548091f331e84d348b52ce5ebfa906d6608
crc32: BF158BCA
md5: 94961199ed23179920f1cd4a358bb7c3
sha1: d2a0aa56666ca416deb1e08b0150a9a2f016fafd
sha256: 8688e72c0ba3115a9dc3df2c49c90548091f331e84d348b52ce5ebfa906d6608
sha512: 15365163786941d1991265d755a708ddbdf1b8093af06c9a55373a466f3966d903b684735cbe9d87a4b513f69c2cdb7a542852d0eaff6ecd244ab75d8f7f9ead
ssdeep: 3072:9XG8nKBMZWu010xDIhVh45DrWwvX94QNcVtiyfaJzpwwLfcJZqtoYI0K/:5k6W9uDIhVqWwvXlet1yJNBda0U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F744D015BA92C871C48644348839CBF43ABFFC71653855877B983F6F6E303E26672296
sha3_384: f6e061761dd706b104c09b7e452aaaa8aadbd602564bd1fcf84635b0a20eaab10f8115dbd09ab6f2bd2da0e7fdd56837
ep_bytes: e85c4f0000e978feffff8bff558bec8b
timestamp: 2022-04-30 09:01:32

Version Info:

FileVersions: 68.78.22.14
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 98.66.15.68

Trojan.Ransom.Loki.EWT also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Loki.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Loki.EWT
CAT-QuickHealTrojan.ChapakRI.S28979323
ALYacTrojan.Ransom.Loki.EWT
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059a0691 )
AlibabaTrojan:Win32/Raccoon.8f6c7f01
K7GWTrojan ( 0059a0691 )
Cybereasonmalicious.9ed231
ArcabitTrojan.Ransom.Loki.EWT
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HRIK
APEXMalicious
ClamAVWin.Packed.Tofsee-9951336-0
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.Ransom.Loki.EWT
NANO-AntivirusTrojan.Win32.Kryptik.jtfybg
SUPERAntiSpywareTrojan.Agent/Gen-Convagent
AvastWin32:CrypterX-gen [Trj]
TencentTrojan.Win32.Obfuscated.gen
EmsisoftTrojan.Ransom.Loki.EWT (B)
F-SecureHeuristic.HEUR/AGEN.1318554
DrWebTrojan.Siggen18.64811
VIPRETrojan.Ransom.Loki.EWT
TrendMicroRansom.Win32.STOP.SMYACKFT
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.94961199ed231799
SophosTroj/Krypt-SY
IkarusTrojan.Crypter
JiangminTrojan.Chapak.rbx
GoogleDetected
AviraHEUR/AGEN.1318554
VaristW32/Kryptik.HUW.gen!Eldorado
Antiy-AVLTrojan/Win32.Sabsik
XcitiumMalware@#zwklt1yl6f6j
MicrosoftTrojan:Win32/Raccoon.RE!MTB
ZoneAlarmHEUR:Trojan.Win32.Chapak.gen
GDataTrojan.Ransom.Loki.EWT
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.DropperX-gen.R531894
Acronissuspicious
McAfeeLockbit-FSWW!94961199ED23
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Tofsee
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.99 (RDML:jCfWdoN2vpFTn6j3wzFD2A)
YandexTrojan.Kryptik!I+tOw0TmETs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HSSC!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudMalware

How to remove Trojan.Ransom.Loki.EWT?

Trojan.Ransom.Loki.EWT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment