Ransom

Ransom.Loki.3859 removal instruction

Malware Removal

The Ransom.Loki.3859 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.3859 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Loki.3859?


File Info:

name: BBAFC80E9CF22CD8B7E0.mlw
path: /opt/CAPEv2/storage/binaries/c897c8d2450936785b92dae3655022d1c6f21c9a56c5117f823dec60eca96868
crc32: 4ECA5419
md5: bbafc80e9cf22cd8b7e0618cf9423f4c
sha1: d5dc26422792b0736d5c15d92d10e1c5e3593081
sha256: c897c8d2450936785b92dae3655022d1c6f21c9a56c5117f823dec60eca96868
sha512: ed806b809921b72aeb971090716fdbe6fa07c38cb70b1012074658a78280bedbdc0a31aedee5cf7e4e64a7cc3c3c8257bd7e434a31168db7e4d95052ff4d7ea6
ssdeep: 12288:Q0l8p2iNfmsZcl96YJih8VaxIvpiCaYJdJvYXQmCdfGIJAPs7wjx:9lC11ms66YlV3NaY3Zw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EED4E19C7650B5EFC81BCD769E982C60EA61A17B170BD203A06322EDAD0D697CF115F3
sha3_384: 49ea9a05a6bcb5e50edaede6da3c5656f5145ce1caaaf4eb6ad92dbdbbdb4ac0a3d897c3bf4792aad83565328c68af0a
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-27 01:36:13

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: GUI
FileVersion: 1.0.0.0
InternalName: BRnh.exe
LegalCopyright: Copyright © 2016
LegalTrademarks:
OriginalFilename: BRnh.exe
ProductName: GUI
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ransom.Loki.3859 also known as:

BkavW32.Common.E5786D18
LionicTrojan.Win32.Noon.l!c
MicroWorld-eScanGen:Variant.Ransom.Loki.3859
FireEyeGeneric.mg.bbafc80e9cf22cd8
SkyhighBehavesLike.Win32.Generic.jc
McAfeeArtemis!BBAFC80E9CF2
Cylanceunsafe
VIPREGen:Variant.Ransom.Loki.3859
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a7d301 )
AlibabaTrojanSpy:MSIL/AgentTesla.4fd842f9
K7GWTrojan ( 005a7d301 )
Cybereasonmalicious.e9cf22
VirITTrojan.Win32.Genus.RRH
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AJDD
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBA24
ClamAVWin.Packed.Formbook-10023131-0
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Variant.Ransom.Loki.3859
AvastWin32:PWSX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:qtDGM9Olsa+tiZRuf0hDqQ)
EmsisoftGen:Variant.Ransom.Loki.3859 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1365335
DrWebTrojan.PackedNET.2141
ZillyaTrojan.Noon.Win32.29187
TrendMicroTROJ_GEN.R002C0DBA24
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Inject
VaristW32/ABRansom.KNJC-8075
AviraHEUR/AGEN.1365335
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftMSIL.Trojan-Spy.Noon.gen
MicrosoftTrojan:MSIL/AgentTesla.RCK!MTB
ArcabitTrojan.Ransom.Loki.DF13
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataGen:Variant.Ransom.Loki.3859
AhnLab-V3Trojan/Win.AgentTesla.C5448001
BitDefenderThetaGen:NN.ZemsilF.36802.Lm0@aSxpUMe
ALYacGen:Variant.Ransom.Loki.3859
MAXmalware (ai score=100)
VBA32CIL.StupidPInvoker-1.Heur
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TencentMalware.Win32.Gencirc.13df7656
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/Kryptik.AFFR!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudMalware

How to remove Ransom.Loki.3859?

Ransom.Loki.3859 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment