Ransom

Ransom:Win32/Loktrom.A (file analysis)

Malware Removal

The Ransom:Win32/Loktrom.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Loktrom.A virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Anomalous binary characteristics

How to determine Ransom:Win32/Loktrom.A?


File Info:

name: 308CF15885771980FD86.mlw
path: /opt/CAPEv2/storage/binaries/c1909232523042d94232943b964c30a25c6e8672594311218dea8f0987c50703
crc32: C444352A
md5: 308cf15885771980fd86d2ae6df625dc
sha1: 0b2dbc607f3fafcff6e23755be37002db62fd6bb
sha256: c1909232523042d94232943b964c30a25c6e8672594311218dea8f0987c50703
sha512: 6f629d9e903ffbeb0d6d2862e7dad16f8cecd27b46d518996cd5ffa0ba9f0b291462c3d7b1eccc6d77d7f65e64d3ae79ccfde676fcc7afdfb295cba9f4fa0ede
ssdeep: 3072:FHiA1nqD9FffFhbZHB3Sv8pDW+fI0KLhIe:UTptRfjK1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139A3AE21F196D432E263493119B5C6B6DAABF9131379448B67442EBEDF303C2D92836F
sha3_384: fb96fcc968dce8c9089f9255b6e82cd4dd37db2c0e9afaf0c4ec41f69a2a6ee7bd82c5b2e180c6146a540cccff0e9eab
ep_bytes: e8d2190000e989feffff8bff558bec81
timestamp: 2012-06-19 04:27:04

Version Info:

0: [No Data]

Ransom:Win32/Loktrom.A also known as:

BkavW32.AIDetect.malware2
AVGWin32:Crypt-NDR [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.EmotetU.Gen.gqW@bKgXEvpi
FireEyeGeneric.mg.308cf15885771980
CAT-QuickHealTrojan.Dofoil.A
McAfeePWS-Zbot.gen.agw
CylanceUnsafe
VIPRETrojan.EmotetU.Gen.gqW@bKgXEvpi
SangforTrojan.Win32.Save.a
K7AntiVirusRansomware ( 004ff5d71 )
K7GWRansomware ( 004ff5d71 )
Cybereasonmalicious.885771
BaiduWin32.Trojan.Injector.ec
VirITTrojan.Win32.Generic.CNMH
CyrenW32/Zbot.NA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.SXM
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Injector-603
KasperskyTrojan-Ransom.Win32.Gimemo.vhu
BitDefenderTrojan.EmotetU.Gen.gqW@bKgXEvpi
NANO-AntivirusTrojan.Win32.Gimemo.tfgni
AvastWin32:Crypt-NDR [Trj]
TencentMalware.Win32.Gencirc.10b70fb1
Ad-AwareTrojan.EmotetU.Gen.gqW@bKgXEvpi
SophosML/PE-A + Troj/Slenf-E
ComodoTrojWare.Win32.Kryptik.SXM@4pcnc1
DrWebTrojan.Packed.22718
TrendMicroTROJ_RANSOM.SM3
McAfee-GW-EditionBehavesLike.Win32.ZBot.cc
Trapminemalicious.high.ml.score
EmsisoftTrojan.EmotetU.Gen.gqW@bKgXEvpi (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.EmotetU.Gen.gqW@bKgXEvpi
JiangminTrojan/Gimemo.cmk
WebrootTrojanspy:Win32/Fitmu.A
AviraTR/Dropper.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.294
ArcabitTrojan.EmotetU.Gen.ED562F
ViRobotTrojan.Win32.A.Gimemo.83968
MicrosoftRansom:Win32/Loktrom.A
GoogleDetected
AhnLab-V3Trojan/Win32.Injector.R30428
BitDefenderThetaGen:NN.ZexaF.34646.gqW@aKgXEvpi
ALYacTrojan.EmotetU.Gen.gqW@bKgXEvpi
VBA32BScope.TrojanRansom.Birele
TrendMicro-HouseCallTROJ_RANSOM.SM3
RisingRansom.Gimemo!8.306 (TFE:5:17XM7z9X1PI)
YandexTrojan.GenAsa!VGalI89+OCk
IkarusTrojan-Ransom.Gimemo
FortinetW32/Zbot.CND!tr
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/Loktrom.A?

Ransom:Win32/Loktrom.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment