Categories: RansomTrojan

What is “Trojan.Ransom.Loki.EWT”?

The Trojan.Ransom.Loki.EWT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.EWT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Tswana
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Ransom.Loki.EWT?


File Info:

name: 375CC4E156CE5262FA99.mlwpath: /opt/CAPEv2/storage/binaries/3a5706c41085f9e67197e402f5abcd186f4afaa342fb3188dd01a56b9a5cb53fcrc32: 3C7611CDmd5: 375cc4e156ce5262fa99a677ba008a1asha1: 846fb4cb7ca4c8d964c3840500e787c467811229sha256: 3a5706c41085f9e67197e402f5abcd186f4afaa342fb3188dd01a56b9a5cb53fsha512: 0263858ef73ed5d8e3806c86d4e517f48b66ae36bf974de4172b88201c3f69fe37031f42181ab09acaedb13a3c71fe9b6efe2a78cd556eadc89ee0a78da60fcfssdeep: 6144:l1Khiu72or2z9BZFFFFS1VPGQSIG61p0U:l1Wiu72orSFFFFS1VPGbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10944D0067682D872C48545344834CBFD3A7FBC71297499937BA83B6F3E312D2A676386sha3_384: 26ce8e3ad10ea5042f6c4afbde6194e86a05880deb344cacd6108defeb7a9ca0d913e91510716a3a91ff399049980e35ep_bytes: e85c4f0000e978feffff8bff558bec8btimestamp: 2022-03-01 09:31:56

Version Info:

FileVersions: 68.78.22.14InternationalName: povgwaoci.iweCopyright: Copyright (C) 2022, somoklosProjectVersion: 98.66.15.68

Trojan.Ransom.Loki.EWT also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Injuke.16!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Loki.EWT
ClamAV Win.Packed.Tofsee-9951336-0
FireEye Generic.mg.375cc4e156ce5262
CAT-QuickHeal Trojan.ChapakRI.S28979323
Skyhigh BehavesLike.Win32.Lockbit.dh
McAfee Lockbit-FSWW!375CC4E156CE
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0059a0691 )
Alibaba Trojan:Win32/Raccoon.0b88385a
K7GW Trojan ( 0059a0691 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HRIK
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Chapak.gen
BitDefender Trojan.Ransom.Loki.EWT
NANO-Antivirus Trojan.Win32.Chapak.jtfyhj
SUPERAntiSpyware Trojan.Agent/Gen-Convagent
Avast Win32:CrypterX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
Sophos Troj/Krypt-SY
F-Secure Heuristic.HEUR/AGEN.1318554
DrWeb Trojan.DownLoader45.27790
VIPRE Trojan.Ransom.Loki.EWT
TrendMicro Ransom.Win32.STOP.SMYACKFT
Trapmine malicious.high.ml.score
Emsisoft Trojan.Ransom.Loki.EWT (B)
Ikarus Trojan.Crypter
GData Trojan.Ransom.Loki.EWT
Jiangmin Trojan.Chapak.rbx
Google Detected
Avira HEUR/AGEN.1318554
Antiy-AVL Trojan/Win32.Injuke
Kingsoft malware.kb.a.1000
Arcabit Trojan.Ransom.Loki.EWT
ZoneAlarm HEUR:Trojan.Win32.Chapak.gen
Microsoft Trojan:Win32/Raccoon.RE!MTB
Varist W32/Kryptik.HUW.gen!Eldorado
AhnLab-V3 Dropper/Win.DropperX-gen.R531894
Acronis suspicious
ALYac Trojan.Ransom.Loki.EWT
MAX malware (ai score=91)
VBA32 BScope.Backdoor.Tofsee
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Trojan.Generic@AI.99 (RDML:GVjxQTxSfeCmX8uAqvDZGw)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HSSC!tr
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.b7ca4c
DeepInstinct MALICIOUS

How to remove Trojan.Ransom.Loki.EWT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago