Ransom

Ransom.Loki.21955 information

Malware Removal

The Ransom.Loki.21955 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.21955 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid

How to determine Ransom.Loki.21955?


File Info:

name: B4A018CC652106DD5205.mlw
path: /opt/CAPEv2/storage/binaries/14a27941168a8d31184f7474627d4a179d129bb02f4292df53694ce0f4ef6c36
crc32: 1F3F4404
md5: b4a018cc652106dd520587b5aa3d744a
sha1: afe5fa082b867e4a8a32cd7a9c3f55653f94f58f
sha256: 14a27941168a8d31184f7474627d4a179d129bb02f4292df53694ce0f4ef6c36
sha512: 065a2ef2593751f9e9fb94c638a4643510ebaaf36a8ac2af7b7d4e25ac297fbf096dfa474a8617af01e77e8ca57238fa93fc5bd30480af5ecda999f2d4ee782d
ssdeep: 3072:l0P12K22qe/dM2IENAXsEIjcHU4VPIcHYByw3oyfF4SxY:lojcHyyw49
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1821496238E005207F5220472192B36D50A6608359447DC8BBFC7AD9CA976EFFEAF535B
sha3_384: 7e849c9ccd33dd39756fad7ce6bfb45cf3bcc5de104c3c73fbaac3fea0f8247a4bd04d7d6815db7e9893f805c2fc8c8d
ep_bytes: 6808224000e8eeffffff000000000000
timestamp: 2001-04-27 02:31:38

Version Info:

Translation: 0x0409 0x04b0
CompanyName: PRI Automation
FileDescription: EAP built with equipment driver for FAB6EX.
ProductName: FAbuilder6.0
FileVersion: 1.00
ProductVersion: 1.00
InternalName: EAPdrv
OriginalFilename: EAPdrv.exe

Ransom.Loki.21955 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Ransom.Loki.21955
McAfeeArtemis!B4A018CC6521
Cylanceunsafe
VIPREGen:Variant.Ransom.Loki.21955
BitDefenderGen:Variant.Ransom.Loki.21955
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
FireEyeGen:Variant.Ransom.Loki.21955
EmsisoftGen:Variant.Ransom.Loki.21955 (B)
GDataGen:Variant.Ransom.Loki.21955
ArcabitTrojan.Ransom.Loki.D55C3
ALYacGen:Variant.Ransom.Loki.21955
MAXmalware (ai score=86)
MaxSecureTrojan.Malware.215631407.susgen
DeepInstinctMALICIOUS

How to remove Ransom.Loki.21955?

Ransom.Loki.21955 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment