Categories: Ransom

Ransom.Loki.3859 removal instruction

The Ransom.Loki.3859 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.3859 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Loki.3859?


File Info:

name: BBAFC80E9CF22CD8B7E0.mlwpath: /opt/CAPEv2/storage/binaries/c897c8d2450936785b92dae3655022d1c6f21c9a56c5117f823dec60eca96868crc32: 4ECA5419md5: bbafc80e9cf22cd8b7e0618cf9423f4csha1: d5dc26422792b0736d5c15d92d10e1c5e3593081sha256: c897c8d2450936785b92dae3655022d1c6f21c9a56c5117f823dec60eca96868sha512: ed806b809921b72aeb971090716fdbe6fa07c38cb70b1012074658a78280bedbdc0a31aedee5cf7e4e64a7cc3c3c8257bd7e434a31168db7e4d95052ff4d7ea6ssdeep: 12288:Q0l8p2iNfmsZcl96YJih8VaxIvpiCaYJdJvYXQmCdfGIJAPs7wjx:9lC11ms66YlV3NaY3Zwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EED4E19C7650B5EFC81BCD769E982C60EA61A17B170BD203A06322EDAD0D697CF115F3sha3_384: 49ea9a05a6bcb5e50edaede6da3c5656f5145ce1caaaf4eb6ad92dbdbbdb4ac0a3d897c3bf4792aad83565328c68af0aep_bytes: ff250020400000000000000000000000timestamp: 2023-06-27 01:36:13

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: GUIFileVersion: 1.0.0.0InternalName: BRnh.exeLegalCopyright: Copyright © 2016LegalTrademarks: OriginalFilename: BRnh.exeProductName: GUIProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Ransom.Loki.3859 also known as:

Bkav W32.Common.E5786D18
Lionic Trojan.Win32.Noon.l!c
MicroWorld-eScan Gen:Variant.Ransom.Loki.3859
FireEye Generic.mg.bbafc80e9cf22cd8
Skyhigh BehavesLike.Win32.Generic.jc
McAfee Artemis!BBAFC80E9CF2
Cylance unsafe
VIPRE Gen:Variant.Ransom.Loki.3859
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005a7d301 )
Alibaba TrojanSpy:MSIL/AgentTesla.4fd842f9
K7GW Trojan ( 005a7d301 )
Cybereason malicious.e9cf22
VirIT Trojan.Win32.Genus.RRH
Symantec Trojan.Gen.2
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AJDD
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0DBA24
ClamAV Win.Packed.Formbook-10023131-0
Kaspersky HEUR:Trojan-Spy.MSIL.Noon.gen
BitDefender Gen:Variant.Ransom.Loki.3859
Avast Win32:PWSX-gen [Trj]
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:qtDGM9Olsa+tiZRuf0hDqQ)
Emsisoft Gen:Variant.Ransom.Loki.3859 (B)
Google Detected
F-Secure Heuristic.HEUR/AGEN.1365335
DrWeb Trojan.PackedNET.2141
Zillya Trojan.Noon.Win32.29187
TrendMicro TROJ_GEN.R002C0DBA24
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Inject
Varist W32/ABRansom.KNJC-8075
Avira HEUR/AGEN.1365335
Antiy-AVL Trojan/MSIL.Kryptik
Kingsoft MSIL.Trojan-Spy.Noon.gen
Microsoft Trojan:MSIL/AgentTesla.RCK!MTB
Arcabit Trojan.Ransom.Loki.DF13
ZoneAlarm HEUR:Trojan-Spy.MSIL.Noon.gen
GData Gen:Variant.Ransom.Loki.3859
AhnLab-V3 Trojan/Win.AgentTesla.C5448001
BitDefenderTheta Gen:NN.ZemsilF.36802.Lm0@aSxpUMe
ALYac Gen:Variant.Ransom.Loki.3859
MAX malware (ai score=100)
VBA32 CIL.StupidPInvoker-1.Heur
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Chgt.AD
Tencent Malware.Win32.Gencirc.13df7656
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73691310.susgen
Fortinet MSIL/Kryptik.AFFR!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Malware

How to remove Ransom.Loki.3859?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago