Categories: RansomTrojan

Trojan.Ransom.Loki.BNF removal tips

The Trojan.Ransom.Loki.BNF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Loki.BNF virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan.Ransom.Loki.BNF?


File Info:

name: B78CCDFC0CDD1582DE93.mlwpath: /opt/CAPEv2/storage/binaries/bbefd1ad082506c11f596119ebe06414fe82c19f4420b80d3e9a41d396ea44d4crc32: 0395D2B7md5: b78ccdfc0cdd1582de9316729a4e2a28sha1: 4cef34c4bfa55bf7af1c30fdbfac3ab1f8e4c3a5sha256: bbefd1ad082506c11f596119ebe06414fe82c19f4420b80d3e9a41d396ea44d4sha512: 95ade215a2628f2d25f9855478059031281d62701d58dabe5aa43afe4bf82d7d5e6be6b17e4eb8de83c0ad04ebdf7d6693762b75d6d077f37f9e967452411172ssdeep: 12288:FvRhtNzzzwEc6USDBdCotaekF2GfMvhaY0GNUKhdh6a7omgS0mgw:FphtWEhUSfltPp+M0XG9PlFLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A255272C75049AD7C6AB03F6A32C4C0096F19D4EA6FBF64DE8833CA6B6BD741B521543sha3_384: 88b3923fa476570a7aa28e6f9fe8359449fb50c2a36f1c2139f1913863718cd4fc232afa34ddda2cfd2fe13c9de89e5cep_bytes: ff250020400000000000000000000000timestamp: 2080-04-05 03:42:15

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: Tencent 1TCEHYFileDescription: 少女前线后勤提醒FileVersion: 4.11.6.9InternalName: EventSinkHelperWriter.exeLegalCopyright: Copyright © 2019-2021LegalTrademarks: OriginalFilename: EventSinkHelperWriter.exeProductName: 少女前线后勤提醒ProductVersion: 4.11.6.9Assembly Version: 4.11.6.9

Trojan.Ransom.Loki.BNF also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.MSIL.Coins.i!c
tehtris Generic.Malware
DrWeb Trojan.PackedNET.651
MicroWorld-eScan Trojan.Ransom.Loki.BNF
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh GenericRXOF-YF!B78CCDFC0CDD
McAfee GenericRXOF-YF!B78CCDFC0CDD
Cylance unsafe
Zillya Trojan.Kryptik.Win32.3094326
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
Alibaba TrojanPSW:MSIL/Stealer.f37c9833
K7GW Trojan ( 700000121 )
Arcabit Trojan.Ransom.Loki.BNF
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AAKN
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Coins.gen
BitDefender Trojan.Ransom.Loki.BNF
Avast Win32:PWSX-gen [Trj]
Tencent Msil.Trojan-QQPass.QQRob.Osmw
Emsisoft Trojan.Crypt (A)
F-Secure Heuristic.HEUR/AGEN.1307452
VIPRE Trojan.Ransom.Loki.BNF
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Inject
Jiangmin Trojan.PSW.MSIL.bljb
Varist W32/MSIL_Troj.APE.gen!Eldorado
Avira HEUR/AGEN.1307452
Antiy-AVL Trojan[PSW]/MSIL.Coins
Microsoft Trojan:MSIL/Stealer.RV!MTB
ZoneAlarm HEUR:Trojan-PSW.MSIL.Coins.gen
GData Trojan.Ransom.Loki.BNF
Google Detected
AhnLab-V3 Trojan/Win.Kryptik.R415637
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/GdSda.A
Rising Malware.Obfus/MSIL@AI.96 (RDM.MSIL2:BRiPq8XO5j1mKQizelDblw)
Yandex Trojan.Igent.bVHtgz.10
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.ABCL!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Ransom.Loki.BNF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago