Ransom

Ransom.Loki.14401 removal tips

Malware Removal

The Ransom.Loki.14401 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.14401 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Ransom.Loki.14401?


File Info:

name: 600A29A23F61A619DBF7.mlw
path: /opt/CAPEv2/storage/binaries/495e663616e485db8762d4785beec8b67c153f157cd0dfa32cefcf07ba925ba7
crc32: 036913B3
md5: 600a29a23f61a619dbf795112f2a6583
sha1: 3a72bc780a397e7639f30e1414a6ab09efd78ef8
sha256: 495e663616e485db8762d4785beec8b67c153f157cd0dfa32cefcf07ba925ba7
sha512: 3b63711498cc9efb9e79a3c835ca947d127363cc5b4ae728ce116cdbce6a978762db8c56eb782ee42e84f4ca8c97627b867cf2850bb762abe1c715ccc4564076
ssdeep: 6144:yO2y87fViis7lBGw2HxDpLvvYk2RRtxTfbLoriSjwy0QWYBP/eiF3wIy9E1pgdop:sHxDZvvX2PjXyzcQWYx/T56wCc4Y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F058638ED0B21BBEBA6D334E4BA550AA5F418BB33349D5EC192774D090760374DA3AD
sha3_384: 0900c52d345308e445241869fe4e20d8dfbcc73b202b869d55d811ad89da938e738c71f5cf0faadd391fce282da51078
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-09-13 23:48:08

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Hewlett-Packard
FileDescription: SuperStudyGuideXML
FileVersion: 1.0.0.0
InternalName: TwsC.exe
LegalCopyright: Copyright © Hewlett-Packard 2011
LegalTrademarks:
OriginalFilename: TwsC.exe
ProductName: SuperStudyGuideXML
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ransom.Loki.14401 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Loki.14401
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.ch
McAfeeAgentTesla-FDBH!600A29A23F61
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3452551
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005825051 )
AlibabaTrojan:MSIL/AgentTesla.e90c7abb
K7GWTrojan ( 005825051 )
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ACTR
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderGen:Variant.Ransom.Loki.14401
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Taskun.Dnhl
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebBackDoor.RatNET.2
VIPREGen:Variant.Ransom.Loki.14401
TrendMicroTrojanSpy.MSIL.NEGASTEAL.DYSHPYP
SophosTroj/Krypt-CR
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.ahqao
WebrootW32.Trojan.Gen
VaristW32/MSIL_Kryptik.FQW.gen!Eldorado
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/MSIL.Taskun
KingsoftWin32.Troj.Agent.cks
MicrosoftTrojan:MSIL/AgentTesla.SM!MTB
XcitiumMalware@#1kyackf1m8d82
ArcabitTrojan.Ransom.Loki.D3841
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataGen:Variant.Ransom.Loki.14401
GoogleDetected
AhnLab-V3Trojan/Win.MSILKrypt.R441424
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
TACHYONTrojan/W32.DN-Taskun.847360.B
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/GdSda.A
ZonerTrojan.Win32.119153
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.DYSHPYP
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:PNjD8zERq16/2PY8OITt3Q)
YandexTrojan.Igent.bWAnHF.36
IkarusTrojan-Spy.LokiBot
MaxSecureTrojan.Malware.74644571.susgen
FortinetMSIL/Kryptik.AHIX!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom.Loki.14401?

Ransom.Loki.14401 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment