Ransom Trojan

Trojan.Ransom.Loki.UK removal guide

Malware Removal

The Trojan.Ransom.Loki.UK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.UK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the WarzoneRAT malware family
  • Accesses or creates Warzone RAT directories and/or files
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Ransom.Loki.UK?


File Info:

name: FCFBA5FC5337239796CB.mlw
path: /opt/CAPEv2/storage/binaries/760dad5aef9e1024568a7a80a04e8ecea1babfb889eb134515d4a20747e96ace
crc32: 376BB866
md5: fcfba5fc5337239796cb5688a092b405
sha1: 6b95ec2b50e68b585f364b6ddf951019293f2e86
sha256: 760dad5aef9e1024568a7a80a04e8ecea1babfb889eb134515d4a20747e96ace
sha512: d8b201ff4a1cfe693dc1fb351b0fb21ea537556136842a615b0bafb6c5de94e65e95f5909358d5eaefcaabdd959c8bae26dd44bd7936c2c7e2717688320315ee
ssdeep: 6144:s+fiVFI8E2KgTr6UqNR3L/P6tYHcVarCLWqzWyI:Vqo8EFgTmBX3z6tWJrCjzWyI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4647C82B8081558FD7233B688375D34316F6EE6663AD74F129777264FF32A6242B903
sha3_384: 491a9cf24ffd8238aa9d2e8a28972dcb79ef0ce3a79fd6a4b66c5a5902d61d4b0b916eca0f2fde3dee7eebb94a69dc87
ep_bytes: 558bec6aff6810414000689235400064
timestamp: 2021-07-30 08:02:57

Version Info:

0: [No Data]

Trojan.Ransom.Loki.UK also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Malicious.4!c
tehtrisGeneric.Malware
DrWebTrojan.Siggen14.48404
MicroWorld-eScanTrojan.Ransom.Loki.UK
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005802741 )
AlibabaTrojanSpy:Win32/SpyNoon.3b864043
K7GWTrojan ( 005802741 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36350.tqZ@aSX3iXii
CyrenW32/Injector.AJZ.gen!Eldorado
SymantecInfostealer
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HLXQ
TrendMicro-HouseCallTrojanSpy.Win32.AVEMARIA.AXZI
ClamAVWin.Packed.Noon-9883506-0
KasperskyHEUR:Trojan-Spy.Win32.Noon.gen
BitDefenderTrojan.Ransom.Loki.UK
AvastWin32:RATX-gen [Trj]
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1320067
ZillyaTrojan.Noon.Win32.18226
TrendMicroTrojanSpy.Win32.AVEMARIA.AXZI
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.fcfba5fc53372397
EmsisoftTrojan.Ransom.Loki.UK (B)
IkarusTrojan.Agent
GDataWin32.Malware.LoctLoader.B
JiangminTrojan.PSW.Stealer.nb
GoogleDetected
AviraHEUR/AGEN.1320067
MAXmalware (ai score=83)
Antiy-AVLTrojan[Spy]/Win32.Noon
ArcabitTrojan.Ransom.Loki.UK
ZoneAlarmHEUR:Trojan-Spy.Win32.Noon.gen
MicrosoftTrojan:Win32/SpyNoon.RVF!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R434967
Acronissuspicious
VBA32BScope.Backdoor.Androm
Cylanceunsafe
PandaTrj/CI.A
APEXMalicious
RisingTrojan.Kryptik!1.D84E (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.73698928.susgen
FortinetW32/GenKryptik.FJZP!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.b50e68
DeepInstinctMALICIOUS

How to remove Trojan.Ransom.Loki.UK?

Trojan.Ransom.Loki.UK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment