Ransom

How to remove “Ransom.Loki.19914”?

Malware Removal

The Ransom.Loki.19914 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.19914 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Loki.19914?


File Info:

name: 52A1B444A74331C1CD5F.mlw
path: /opt/CAPEv2/storage/binaries/b813e83ab53f7de238728daa4d7f519a1833d7e12ae38287467415edfd8c62a4
crc32: 89961D31
md5: 52a1b444a74331c1cd5f13ead14d69c4
sha1: 98ecb7b13e32a7b9ca1c12ff8c280d5aff05ecb2
sha256: b813e83ab53f7de238728daa4d7f519a1833d7e12ae38287467415edfd8c62a4
sha512: 1bc7d3cd78c8021f6d0a7f714d4deef408f994f2c88ae0d7c5e5aebf15ca7c510b8d73a5f358d181a7d7a04187614f6ebfd545eadcb575a0fc358a03e0eb4ba1
ssdeep: 12288:BQ/ZMzJWgkvolxGvcnI5VqLJNESMRQll1KT6xh6Gp:VJpxSUOD2lLkQhJp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139B4E062F3981EAAD56217F86C21C4140276FB9E447CDA1C29FAB4CE5037BC2D162F97
sha3_384: 41fc40c1c1737f6c607dfa78bca9a560dadafe04160a401af91ccbcdde9dd09900000b5d163bc76705ed1a91a940dc63
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-22 23:36:27

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Temple University
FileDescription: CourseRegistrationLibrary
FileVersion: 1.0.0.0
InternalName: ISymbolSc.exe
LegalCopyright: Copyright © Temple University 2014
LegalTrademarks:
OriginalFilename: ISymbolSc.exe
ProductName: CourseRegistrationLibrary
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ransom.Loki.19914 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Loki.19914
FireEyeGeneric.mg.52a1b444a74331c1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.hc
McAfeeGenericRXTK-XG!52A1B444A743
MalwarebytesTrojan.MalPack
VIPREGen:Variant.Ransom.Loki.19914
SangforInfostealer.Msil.Kryptik.V4lh
K7AntiVirusTrojan ( 005974e71 )
AlibabaTrojanPSW:MSIL/AgentTesla.c777ba18
K7GWTrojan ( 005974e71 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AFMZ
APEXMalicious
ClamAVWin.Packed.Formbook-10021419-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Ransom.Loki.19914
NANO-AntivirusTrojan.Win32.Agensla.jpsims
AvastWin32:PWSX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.93 (RDM.MSIL2:okWnPUxfiiOO4JwpW45aqw)
EmsisoftGen:Variant.Ransom.Loki.19914 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1306077
DrWebTrojan.PackedNET.1394
Trapminemalicious.high.ml.score
SophosTroj/MSIL-SSP
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Kryptik.HNL.gen!Eldorado
AviraHEUR/AGEN.1306077
MAXmalware (ai score=85)
Antiy-AVLTrojan[PSW]/MSIL.Agensla
Kingsoftmalware.kb.c.657
ArcabitTrojan.Ransom.Loki.D4DCA
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Ransom.Loki.19914
AhnLab-V3Trojan/Win.PWSX-gen.C5177825
ALYacGen:Variant.Ransom.Loki.19914
VBA32OScope.Trojan.MSIL.Remcos.gen
Cylanceunsafe
TencentMsil.Trojan-QQPass.QQRob.Gplw
YandexTrojan.Igent.bYeXqZ.1
IkarusTrojan.MSIL.Crypt
FortinetMSIL/GenKryptik.FXKI!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Ransom.Loki.19914?

Ransom.Loki.19914 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment