Ransom Trojan

Trojan.Ransom.Loki.GKE information

Malware Removal

The Trojan.Ransom.Loki.GKE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.GKE virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan.Ransom.Loki.GKE?


File Info:

name: DDF7590B88B829EEFA22.mlw
path: /opt/CAPEv2/storage/binaries/073aef37b9c2c323073a2880725ff8e123342f47a7c8a805f4815f65c0406b1a
crc32: B21D0302
md5: ddf7590b88b829eefa2205edb0780532
sha1: 130b42a7c4520e2085e6ce16f35298fc8f3f9c44
sha256: 073aef37b9c2c323073a2880725ff8e123342f47a7c8a805f4815f65c0406b1a
sha512: 97cb887ee0e08a700089153a046143db616c1c56c414876cc40ae3f984e6edfd39aac78e0d2f10cfea43a1e7e6947653ba106cf6b223356d81353fcb78c9e612
ssdeep: 12288:fN6Ad8vanPSVxdcnsL0LduFvLnqLytxjyw3fDd:JMdcnsOgvLnqLAVD3fDd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19AC4BED231696C93C03806F40016AA8173F2EA6B795EE6DD5EC7A2EF1FC8BD11B46507
sha3_384: ea27fb1deb4a8740bcd332193ef3022ea63540e71413f4f17baca83294f0ab8300c8ec6779dd7a2d2f1ee6beef4a575a
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-05-25 01:01:08

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Bogdan Sharkov
FileDescription: Clownfish Voice Changer
FileVersion: 1.3.5.0
InternalName: xVrQ.exe
LegalCopyright: Copyright (C) 2016-2020
LegalTrademarks:
OriginalFilename: xVrQ.exe
ProductName: Clownfish Voice Changer
ProductVersion: 1.3.5.0
Assembly Version: 1.3.5.0

Trojan.Ransom.Loki.GKE also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Taskun.4!c
tehtrisGeneric.Malware
DrWebTrojan.PackedNET.964
MicroWorld-eScanTrojan.Ransom.Loki.GKE
FireEyeGeneric.mg.ddf7590b88b829ee
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.hc
ALYacTrojan.Ransom.Loki.GKE
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ransom.Loki.GKE
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057cfe61 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0057cfe61 )
Cybereasonmalicious.b88b82
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.ABBV
APEXMalicious
ClamAVWin.Dropper.Nanocore-10018817-0
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.Ransom.Loki.GKE
AvastWin32:PWSX-gen [Trj]
EmsisoftTrojan.Crypt (A)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1323778
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Kryptik.EIS.gen!Eldorado
AviraHEUR/AGEN.1323778
Antiy-AVLTrojan/MSIL.Kryptik
Kingsoftmalware.kb.c.998
MicrosoftTrojan:MSIL/AgentTesla!MTB
ArcabitTrojan.Ransom.Loki.GKE
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.Ransom.Loki.GKE
AhnLab-V3Trojan/Win.Generic.C4490971
McAfeePWS-FCZI!DDF7590B88B8
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/GdSda.A
TencentMsil.Trojan.Taskun.Rzfl
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AAYL!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Ransom.Loki.GKE?

Trojan.Ransom.Loki.GKE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment