Categories: RansomTrojan

Trojan.Ransom.Loki.GKE information

The Trojan.Ransom.Loki.GKE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.GKE virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan.Ransom.Loki.GKE?


File Info:

name: DDF7590B88B829EEFA22.mlwpath: /opt/CAPEv2/storage/binaries/073aef37b9c2c323073a2880725ff8e123342f47a7c8a805f4815f65c0406b1acrc32: B21D0302md5: ddf7590b88b829eefa2205edb0780532sha1: 130b42a7c4520e2085e6ce16f35298fc8f3f9c44sha256: 073aef37b9c2c323073a2880725ff8e123342f47a7c8a805f4815f65c0406b1asha512: 97cb887ee0e08a700089153a046143db616c1c56c414876cc40ae3f984e6edfd39aac78e0d2f10cfea43a1e7e6947653ba106cf6b223356d81353fcb78c9e612ssdeep: 12288:fN6Ad8vanPSVxdcnsL0LduFvLnqLytxjyw3fDd:JMdcnsOgvLnqLAVD3fDdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19AC4BED231696C93C03806F40016AA8173F2EA6B795EE6DD5EC7A2EF1FC8BD11B46507sha3_384: ea27fb1deb4a8740bcd332193ef3022ea63540e71413f4f17baca83294f0ab8300c8ec6779dd7a2d2f1ee6beef4a575aep_bytes: ff250020400000000000000000000000timestamp: 2021-05-25 01:01:08

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: Bogdan SharkovFileDescription: Clownfish Voice ChangerFileVersion: 1.3.5.0InternalName: xVrQ.exeLegalCopyright: Copyright (C) 2016-2020LegalTrademarks: OriginalFilename: xVrQ.exeProductName: Clownfish Voice ChangerProductVersion: 1.3.5.0Assembly Version: 1.3.5.0

Trojan.Ransom.Loki.GKE also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.MSIL.Taskun.4!c
tehtris Generic.Malware
DrWeb Trojan.PackedNET.964
MicroWorld-eScan Trojan.Ransom.Loki.GKE
FireEye Generic.mg.ddf7590b88b829ee
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh BehavesLike.Win32.Generic.hc
ALYac Trojan.Ransom.Loki.GKE
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.Ransom.Loki.GKE
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0057cfe61 )
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Trojan ( 0057cfe61 )
Cybereason malicious.b88b82
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Trojan.Gen.2
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.ABBV
APEX Malicious
ClamAV Win.Dropper.Nanocore-10018817-0
Kaspersky HEUR:Trojan.MSIL.Taskun.gen
BitDefender Trojan.Ransom.Loki.GKE
Avast Win32:PWSX-gen [Trj]
Emsisoft Trojan.Crypt (A)
Google Detected
F-Secure Heuristic.HEUR/AGEN.1323778
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Varist W32/MSIL_Kryptik.EIS.gen!Eldorado
Avira HEUR/AGEN.1323778
Antiy-AVL Trojan/MSIL.Kryptik
Kingsoft malware.kb.c.998
Microsoft Trojan:MSIL/AgentTesla!MTB
Arcabit Trojan.Ransom.Loki.GKE
ZoneAlarm HEUR:Trojan.MSIL.Taskun.gen
GData Trojan.Ransom.Loki.GKE
AhnLab-V3 Trojan/Win.Generic.C4490971
McAfee PWS-FCZI!DDF7590B88B8
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Trj/GdSda.A
Tencent Msil.Trojan.Taskun.Rzfl
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.AAYL!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Ransom.Loki.GKE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago