Categories: Ransom

Ransom.Loki.21955 information

The Ransom.Loki.21955 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.21955 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid

How to determine Ransom.Loki.21955?


File Info:

name: B4A018CC652106DD5205.mlwpath: /opt/CAPEv2/storage/binaries/14a27941168a8d31184f7474627d4a179d129bb02f4292df53694ce0f4ef6c36crc32: 1F3F4404md5: b4a018cc652106dd520587b5aa3d744asha1: afe5fa082b867e4a8a32cd7a9c3f55653f94f58fsha256: 14a27941168a8d31184f7474627d4a179d129bb02f4292df53694ce0f4ef6c36sha512: 065a2ef2593751f9e9fb94c638a4643510ebaaf36a8ac2af7b7d4e25ac297fbf096dfa474a8617af01e77e8ca57238fa93fc5bd30480af5ecda999f2d4ee782dssdeep: 3072:l0P12K22qe/dM2IENAXsEIjcHU4VPIcHYByw3oyfF4SxY:lojcHyyw49type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1821496238E005207F5220472192B36D50A6608359447DC8BBFC7AD9CA976EFFEAF535Bsha3_384: 7e849c9ccd33dd39756fad7ce6bfb45cf3bcc5de104c3c73fbaac3fea0f8247a4bd04d7d6815db7e9893f805c2fc8c8dep_bytes: 6808224000e8eeffffff000000000000timestamp: 2001-04-27 02:31:38

Version Info:

Translation: 0x0409 0x04b0CompanyName: PRI AutomationFileDescription: EAP built with equipment driver for FAB6EX.ProductName: FAbuilder6.0FileVersion: 1.00ProductVersion: 1.00InternalName: EAPdrvOriginalFilename: EAPdrv.exe

Ransom.Loki.21955 also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Variant.Ransom.Loki.21955
McAfee Artemis!B4A018CC6521
Cylance unsafe
VIPRE Gen:Variant.Ransom.Loki.21955
BitDefender Gen:Variant.Ransom.Loki.21955
McAfee-GW-Edition BehavesLike.Win32.Generic.dm
FireEye Gen:Variant.Ransom.Loki.21955
Emsisoft Gen:Variant.Ransom.Loki.21955 (B)
GData Gen:Variant.Ransom.Loki.21955
Arcabit Trojan.Ransom.Loki.D55C3
ALYac Gen:Variant.Ransom.Loki.21955
MAX malware (ai score=86)
MaxSecure Trojan.Malware.215631407.susgen
DeepInstinct MALICIOUS

How to remove Ransom.Loki.21955?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago