Ransom Trojan

How to remove “Trojan.Ransom.Loki.EXI”?

Malware Removal

The Trojan.Ransom.Loki.EXI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.EXI virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Ransom.Loki.EXI?


File Info:

name: 0F18941F088EBA58153F.mlw
path: /opt/CAPEv2/storage/binaries/ed175ccc36007776af477c95de5d216269889e8cc469914e8aa2bc4075e9bbf4
crc32: DF34366E
md5: 0f18941f088eba58153fd20b05fd80f1
sha1: 7baebd6d2c109d19d665f95d1ba4bf61a0d91ade
sha256: ed175ccc36007776af477c95de5d216269889e8cc469914e8aa2bc4075e9bbf4
sha512: 8723f9391cb6b7a2f468004da38acca67ee4c435b750ff01bab6d749c28384a38b6c6b5f1e19c0e3420c16c8ce2186c68f0c60c483d91d837eca054081832b1c
ssdeep: 12288:pjjt8LFKa8HHAIr6ZQFcG1POBf6fDc7n1v:pN8SZr66L15w7nF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4B402B36A43ED93DB2E1C30D4BA35840FE93C279511E66E7D9C3E9E31F26099A10971
sha3_384: 0f1835f1f59fca99a27a39ad6a511b695e53d1544c9fa0e70d0dcc898a806213f6c1ab3853133835741cb6a97adc11c5
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-08 14:07:46

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: SpaceInvaders
FileVersion: 1.0.0.0
InternalName: Jب.exe
LegalCopyright: Copyright © 2011
LegalTrademarks:
OriginalFilename: Jب.exe
ProductName: SpaceInvaders
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Ransom.Loki.EXI also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.DOTHETUK.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Loki.EXI
FireEyeGeneric.mg.0f18941f088eba58
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighPWS-FCSU!0F18941F088E
McAfeePWS-FCSU!0F18941F088E
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.NanoCore.Win32.7561
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.Ransom.Loki.EXI
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.MBT
ESET-NOD32MSIL/NanoCore.E
APEXMalicious
ClamAVWin.Packed.Taskun-9791093-0
KasperskyHEUR:Trojan.MSIL.DOTHETUK.gen
AlibabaTrojan:Win32/starter.ali1000139
NANO-AntivirusTrojan.Win32.DOTHETUK.ibrzyv
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:e/9CYAbuXpc1O0Ax4aT8wA)
SophosTroj/Steal-AVF
F-SecureHeuristic.HEUR/AGEN.1306776
DrWebTrojan.Inject4.4659
VIPRETrojan.Ransom.Loki.EXI
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Ransom.Loki.EXI (B)
IkarusTrojan.Inject
JiangminTrojan.MSIL.robk
VaristW32/MSIL_Kryptik.CCQ.gen!Eldorado
AviraHEUR/AGEN.1306776
Antiy-AVLTrojan[Dropper]/Win32.Agent.a
Kingsoftmalware.kb.c.997
MicrosoftTrojan:MSIL/Stealer.J!MTB
ArcabitTrojan.Ransom.Loki.EXI
ZoneAlarmHEUR:Trojan.MSIL.DOTHETUK.gen
GDataTrojan.Ransom.Loki.EXI
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C4223931
BitDefenderThetaGen:NN.ZemsilF.36802.Gm0@aaiVar
ALYacTrojan.Ransom.Loki.EXI
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
VBA32Trojan.MSIL.DOTHETUK
Cylanceunsafe
PandaTrj/GdSda.A
TencentMsil.Trojan.Dothetuk.Ewnw
YandexTrojan.DOTHETUK!QLk0TnWe0LE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73691240.susgen
FortinetMSIL/Kryptik.YWG!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.f088eb
AvastWin32:TrojanX-gen [Trj]
alibabacloudTrojan:MSIL/Kryptik.YOB

How to remove Trojan.Ransom.Loki.EXI?

Trojan.Ransom.Loki.EXI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment