Ransom Trojan

About “Trojan.Ransom.Loki.BFP” infection

Malware Removal

The Trojan.Ransom.Loki.BFP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.BFP virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Ransom.Loki.BFP?


File Info:

name: B0849649FCC8319CAC55.mlw
path: /opt/CAPEv2/storage/binaries/4e38706806cea8b34a0c1683194258acccd464390862a88ecb2545166ad8f3f5
crc32: B6ED4B51
md5: b0849649fcc8319cac55355b41dd5631
sha1: 2127b370a4d9658dee6bd560d374fa91a9e6cd55
sha256: 4e38706806cea8b34a0c1683194258acccd464390862a88ecb2545166ad8f3f5
sha512: e4b1a134e8ec4c919f36886d1190a25360caab31e5dce3ead7b23f25b4fedef80f6c83a59732dc69e1c5cfa75fc99592d079c79e4e3b454f9c972f4b4fe67e5c
ssdeep: 192:Zv72j99Zc/0IsX7q+ItAGW8vdKKv72j99Zc/0IsX7q+ItAGWg9WkYIcRJvCP5TZR:SJiiJ2o5RJvCPrXKEp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ADE3755835BAC751C36D36BD07C1A6103F34746A3861E61BAFB1A3776D037E0C89663A
sha3_384: b7a36881b929c7f3d198431478482c37e63a3263fb1e1e33e48bee3d456e4afca99edeff79f4497525b83ce57bb251d1
ep_bytes:
timestamp: 2020-05-12 20:07:15

Version Info:

0: [No Data]

Trojan.Ransom.Loki.BFP also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Loki.4!c
MicroWorld-eScanTrojan.Ransom.Loki.BFP
FireEyeTrojan.Ransom.Loki.BFP
SkyhighBehavesLike.Win32.Infected.cz
SangforTrojan.Msil.Nanocore.Vmi2
AlibabaTrojan:MSIL/NanoCore.5b87489a
ArcabitTrojan.Ransom.Loki.BFP
SymantecTrojan.Gen.MBT
CynetMalicious (score: 100)
BitDefenderTrojan.Ransom.Loki.BFP
EmsisoftTrojan.Ransom.Loki.BFP (B)
DrWebTrojan.InjectNET.14
SophosMal/Generic-S
IkarusTrojan.MSIL.NanoCore
GoogleDetected
MAXmalware (ai score=87)
Kingsoftmalware.kb.a.1000
XcitiumHeur.Corrupt.PE@1z141z3
MicrosoftTrojan:MSIL/NanoCore.VN!MTB
GDataTrojan.Ransom.Loki.BFP
ALYacTrojan.Ransom.Loki.BFP
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H01LS23
RisingTrojan.Generic@AI.100 (RDML:j3dkjLtCnN9cGkXTAxvVKw)
SentinelOneStatic AI – Malicious PE
MaxSecureBanker.Win64.Emotet.sb
FortinetW32/PossibleThreat
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Ransom.Loki.BFP?

Trojan.Ransom.Loki.BFP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment