Categories: Ransom

Ransom.Loki.1595 information

The Ransom.Loki.1595 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.1595 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Ransom.Loki.1595?


File Info:

name: 8A71B3B78950B8519775.mlwpath: /opt/CAPEv2/storage/binaries/2902d146aaf42ecb6a8e09556b84b8bfa88d0accd46f9a51a24a78c3c32578d7crc32: 314C8441md5: 8a71b3b78950b851977569ec25f776a7sha1: 7df2509310dbcf7fe08cccb16761b1a9d82e64e4sha256: 2902d146aaf42ecb6a8e09556b84b8bfa88d0accd46f9a51a24a78c3c32578d7sha512: 7c2adc2a15911df5086b858a7c23ebcf8988854c9486edcca52409d9ea657a3175ed8ffe62e8516c73103936e08cad12cc706eb023f1b2ee380bb72352ed3758ssdeep: 24576:SP0t9nSut3rftwfO+d2eKHj+6OATW7gEITK:SP0PSutbftIpKHdOAT3EITtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15215F1915AA04C11F2AA9FB54A73F23853792C95E713D30A54F02D9B7D3BE927B06383sha3_384: 4a2ff86b75c825630b482c0c42dcc6eb6dfceeb60d526e0f12d58cdf35c071d6a449162dd30bc53a57e8e1c08dabfba8ep_bytes: ff250020400000000000000000000000timestamp: 2023-05-19 02:59:18

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: jRDr.exeLegalCopyright: OriginalFilename: jRDr.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Ransom.Loki.1595 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Agensla.4!c
MicroWorld-eScan Gen:Variant.Ransom.Loki.1595
CAT-QuickHeal Trojan.GenericFC.S30222879
Skyhigh BehavesLike.Win32.Generic.cc
McAfee RDN/Generic PWS.y
Cylance unsafe
Zillya Trojan.Agensla.Win32.25258
Sangfor Infostealer.Msil.AgentTesla.Vx0z
K7AntiVirus Trojan ( 005a6c851 )
Alibaba TrojanPSW:MSIL/Agensla.72af5453
K7GW Trojan ( 005a6c851 )
Arcabit Trojan.Ransom.Loki.D63B
VirIT Trojan.Win32.Genus.RDB
Symantec Scr.Malcode!gdn34
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.GKHZ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Gen:Variant.Ransom.Loki.1595
NANO-Antivirus Trojan.Win32.Agensla.jwkbpq
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.11b87bf2
Emsisoft Gen:Variant.Ransom.Loki.1595 (B)
F-Secure Heuristic.HEUR/AGEN.1365403
DrWeb Trojan.Siggen20.54727
VIPRE Gen:Variant.Ransom.Loki.1595
Sophos Troj/MSIL-TAR
Ikarus Trojan.MSIL.Krypt
Webroot W32.Malware.Gen
Google Detected
Avira HEUR/AGEN.1365403
Antiy-AVL Trojan/MSIL.GenKryptik
Kingsoft Win32.Troj.Generic.v
Xcitium Malware@#1mq4g3aumagfe
Microsoft Trojan:MSIL/LokiBot.CXRF!MTB
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Gen:Variant.Ransom.Loki.1595
Varist W32/MSIL_Agent.FKP.gen!Eldorado
AhnLab-V3 Trojan/Win.PWSX-gen.C5430214
VBA32 TScope.Trojan.MSIL
Malwarebytes Crypt.Trojan.MSIL.DDS
Panda Trj/Chgt.AD
Zoner Trojan.Win32.156473
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:Vblz5VpQTdsW20I7x5RBzQ)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.74499699.susgen
Fortinet MSIL/AgentTesla.BEDA!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom.Loki.1595?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago