Categories: Ransom

Ransom.Loki.472 removal instruction

The Ransom.Loki.472 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.472 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Ransom.Loki.472?


File Info:

name: F1E3FE1398E8687D5A67.mlwpath: /opt/CAPEv2/storage/binaries/32c2b9fb4be32fa7224cc688f183f8f3e09973645aeb9b03eda20e122cf8fa2dcrc32: 69913399md5: f1e3fe1398e8687d5a674c3e5b0d7147sha1: 5740a47dad214af160f17ddde2f8254b334805c4sha256: 32c2b9fb4be32fa7224cc688f183f8f3e09973645aeb9b03eda20e122cf8fa2dsha512: 6e3db264d65e8719f047263c6d373c62bfbfef02f7417b57dd7406cf04ecc76ea6083a5cc7b69a9b2ab1e8c5ec9613096b9f536b9081851fc9187f33b1d10702ssdeep: 12288:z2N8jiZ4zypIPsttPplTY6RhKucAIHKEb/yQvDdj1h+9mpNdIfRmiW2s5nH/2FcO:z2N8jiZ4zypIPstJTDERA2zyMDx1ggpytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T198D41284757F6756D8BBA3F404546A78433B68A6F233E2475F93B1CA0624F440B82F6Bsha3_384: 45238c38428ca99d8f93443b3a9b65da32e7e1d342f51f344e6fde0746c4e8ca09b1aeb080db72794725dfd71d487cd7ep_bytes: ff250020400000000000000000000000timestamp: 2041-02-12 17:38:11

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: QLBanMayTinhFileVersion: 1.0.0.0InternalName: gFAv.exeLegalCopyright: Copyright © 2020LegalTrademarks: OriginalFilename: gFAv.exeProductName: QLBanMayTinhProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Ransom.Loki.472 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Agensla.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.Loki.472
FireEye Gen:Variant.Ransom.Loki.472
Skyhigh BehavesLike.Win32.Generic.jc
McAfee PWS-FDBP!F1E3FE1398E8
Cylance unsafe
Zillya Trojan.Taskun.Win32.8027
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005a74e81 )
Alibaba Trojan:MSIL/Taskun.163c824e
K7GW Trojan ( 005a5dd81 )
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Scr.Malcode!gdn34
ESET-NOD32 a variant of MSIL/Kryptik.AIYV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.MSIL.Taskun.gen
BitDefender Gen:Variant.Ransom.Loki.472
NANO-Antivirus Trojan.Win32.Stealer.jwuuuj
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13be15a0
Emsisoft Gen:Variant.Ransom.Loki.472 (B)
F-Secure Heuristic.HEUR/AGEN.1365272
DrWeb Trojan.PWS.Stealer.36733
VIPRE Gen:Variant.Ransom.Loki.472
Sophos Troj/MSIL-TAP
Ikarus Trojan.MSIL.Inject
GData Gen:Variant.Ransom.Loki.472
Webroot W32.Malware.Gen
Google Detected
Avira HEUR/AGEN.1365272
Antiy-AVL Trojan[PSW]/MSIL.Agensla
Kingsoft Win32.Troj.Generic.v
Xcitium Malware@#3viqqtpwi580w
Arcabit Trojan.Ransom.Loki.472
ZoneAlarm HEUR:Trojan.MSIL.Taskun.gen
Microsoft Trojan:Win32/Leonem
Varist W32/MSIL_Kryptik.JJW.gen!Eldorado
AhnLab-V3 Trojan/Win.AgentTesla.C5432699
ALYac Spyware.AgentTesla
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Malwarebytes Generic.Crypt.Trojan.DDS
Panda Trj/Chgt.AD
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:ZEZtn0Ba4oh53WdUzTpmNQ)
Yandex Trojan.Igent.b0b4Cd.3
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74644571.susgen
Fortinet MSIL/GenericKDS.61009645!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom.Loki.472?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago