Categories: RansomTrojan

How to remove “Trojan.Ransom.Loki.EXI”?

The Trojan.Ransom.Loki.EXI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.EXI virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Ransom.Loki.EXI?


File Info:

name: 0F18941F088EBA58153F.mlwpath: /opt/CAPEv2/storage/binaries/ed175ccc36007776af477c95de5d216269889e8cc469914e8aa2bc4075e9bbf4crc32: DF34366Emd5: 0f18941f088eba58153fd20b05fd80f1sha1: 7baebd6d2c109d19d665f95d1ba4bf61a0d91adesha256: ed175ccc36007776af477c95de5d216269889e8cc469914e8aa2bc4075e9bbf4sha512: 8723f9391cb6b7a2f468004da38acca67ee4c435b750ff01bab6d749c28384a38b6c6b5f1e19c0e3420c16c8ce2186c68f0c60c483d91d837eca054081832b1cssdeep: 12288:pjjt8LFKa8HHAIr6ZQFcG1POBf6fDc7n1v:pN8SZr66L15w7nFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D4B402B36A43ED93DB2E1C30D4BA35840FE93C279511E66E7D9C3E9E31F26099A10971sha3_384: 0f1835f1f59fca99a27a39ad6a511b695e53d1544c9fa0e70d0dcc898a806213f6c1ab3853133835741cb6a97adc11c5ep_bytes: ff250020400000000000000000000000timestamp: 2020-11-08 14:07:46

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: SpaceInvadersFileVersion: 1.0.0.0InternalName: Jب.exeLegalCopyright: Copyright © 2011LegalTrademarks: OriginalFilename: Jب.exeProductName: SpaceInvadersProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan.Ransom.Loki.EXI also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.MSIL.DOTHETUK.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Loki.EXI
FireEye Generic.mg.0f18941f088eba58
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh PWS-FCSU!0F18941F088E
McAfee PWS-FCSU!0F18941F088E
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.NanoCore.Win32.7561
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.Ransom.Loki.EXI
K7GW Trojan ( 700000121 )
K7AntiVirus Trojan ( 700000121 )
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Trojan.Gen.MBT
ESET-NOD32 MSIL/NanoCore.E
APEX Malicious
ClamAV Win.Packed.Taskun-9791093-0
Kaspersky HEUR:Trojan.MSIL.DOTHETUK.gen
Alibaba Trojan:Win32/starter.ali1000139
NANO-Antivirus Trojan.Win32.DOTHETUK.ibrzyv
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:e/9CYAbuXpc1O0Ax4aT8wA)
Sophos Troj/Steal-AVF
F-Secure Heuristic.HEUR/AGEN.1306776
DrWeb Trojan.Inject4.4659
VIPRE Trojan.Ransom.Loki.EXI
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.Ransom.Loki.EXI (B)
Ikarus Trojan.Inject
Jiangmin Trojan.MSIL.robk
Varist W32/MSIL_Kryptik.CCQ.gen!Eldorado
Avira HEUR/AGEN.1306776
Antiy-AVL Trojan[Dropper]/Win32.Agent.a
Kingsoft malware.kb.c.997
Microsoft Trojan:MSIL/Stealer.J!MTB
Arcabit Trojan.Ransom.Loki.EXI
ZoneAlarm HEUR:Trojan.MSIL.DOTHETUK.gen
GData Trojan.Ransom.Loki.EXI
Google Detected
AhnLab-V3 Malware/Win32.RL_Generic.C4223931
BitDefenderTheta Gen:NN.ZemsilF.36802.Gm0@aaiVar
ALYac Trojan.Ransom.Loki.EXI
MAX malware (ai score=88)
DeepInstinct MALICIOUS
VBA32 Trojan.MSIL.DOTHETUK
Cylance unsafe
Panda Trj/GdSda.A
Tencent Msil.Trojan.Dothetuk.Ewnw
Yandex Trojan.DOTHETUK!QLk0TnWe0LE
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73691240.susgen
Fortinet MSIL/Kryptik.YWG!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.f088eb
Avast Win32:TrojanX-gen [Trj]
alibabacloud Trojan:MSIL/Kryptik.YOB

How to remove Trojan.Ransom.Loki.EXI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago