Categories: Ransom

Ransom:Win32/Loktrom.A (file analysis)

The Ransom:Win32/Loktrom.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Loktrom.A virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Anomalous binary characteristics

How to determine Ransom:Win32/Loktrom.A?


File Info:

name: 308CF15885771980FD86.mlwpath: /opt/CAPEv2/storage/binaries/c1909232523042d94232943b964c30a25c6e8672594311218dea8f0987c50703crc32: C444352Amd5: 308cf15885771980fd86d2ae6df625dcsha1: 0b2dbc607f3fafcff6e23755be37002db62fd6bbsha256: c1909232523042d94232943b964c30a25c6e8672594311218dea8f0987c50703sha512: 6f629d9e903ffbeb0d6d2862e7dad16f8cecd27b46d518996cd5ffa0ba9f0b291462c3d7b1eccc6d77d7f65e64d3ae79ccfde676fcc7afdfb295cba9f4fa0edessdeep: 3072:FHiA1nqD9FffFhbZHB3Sv8pDW+fI0KLhIe:UTptRfjK1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T139A3AE21F196D432E263493119B5C6B6DAABF9131379448B67442EBEDF303C2D92836Fsha3_384: fb96fcc968dce8c9089f9255b6e82cd4dd37db2c0e9afaf0c4ec41f69a2a6ee7bd82c5b2e180c6146a540cccff0e9eabep_bytes: e8d2190000e989feffff8bff558bec81timestamp: 2012-06-19 04:27:04

Version Info:

0: [No Data]

Ransom:Win32/Loktrom.A also known as:

Bkav W32.AIDetect.malware2
AVG Win32:Crypt-NDR [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.EmotetU.Gen.gqW@bKgXEvpi
FireEye Generic.mg.308cf15885771980
CAT-QuickHeal Trojan.Dofoil.A
McAfee PWS-Zbot.gen.agw
Cylance Unsafe
VIPRE Trojan.EmotetU.Gen.gqW@bKgXEvpi
Sangfor Trojan.Win32.Save.a
K7AntiVirus Ransomware ( 004ff5d71 )
K7GW Ransomware ( 004ff5d71 )
Cybereason malicious.885771
Baidu Win32.Trojan.Injector.ec
VirIT Trojan.Win32.Generic.CNMH
Cyren W32/Zbot.NA.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.SXM
Cynet Malicious (score: 100)
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Injector-603
Kaspersky Trojan-Ransom.Win32.Gimemo.vhu
BitDefender Trojan.EmotetU.Gen.gqW@bKgXEvpi
NANO-Antivirus Trojan.Win32.Gimemo.tfgni
Avast Win32:Crypt-NDR [Trj]
Tencent Malware.Win32.Gencirc.10b70fb1
Ad-Aware Trojan.EmotetU.Gen.gqW@bKgXEvpi
Sophos ML/PE-A + Troj/Slenf-E
Comodo TrojWare.Win32.Kryptik.SXM@4pcnc1
DrWeb Trojan.Packed.22718
TrendMicro TROJ_RANSOM.SM3
McAfee-GW-Edition BehavesLike.Win32.ZBot.cc
Trapmine malicious.high.ml.score
Emsisoft Trojan.EmotetU.Gen.gqW@bKgXEvpi (B)
SentinelOne Static AI – Malicious PE
GData Trojan.EmotetU.Gen.gqW@bKgXEvpi
Jiangmin Trojan/Gimemo.cmk
Webroot Trojanspy:Win32/Fitmu.A
Avira TR/Dropper.Gen
MAX malware (ai score=89)
Antiy-AVL Trojan/Generic.ASMalwS.294
Arcabit Trojan.EmotetU.Gen.ED562F
ViRobot Trojan.Win32.A.Gimemo.83968
Microsoft Ransom:Win32/Loktrom.A
Google Detected
AhnLab-V3 Trojan/Win32.Injector.R30428
BitDefenderTheta Gen:NN.ZexaF.34646.gqW@aKgXEvpi
ALYac Trojan.EmotetU.Gen.gqW@bKgXEvpi
VBA32 BScope.TrojanRansom.Birele
TrendMicro-HouseCall TROJ_RANSOM.SM3
Rising Ransom.Gimemo!8.306 (TFE:5:17XM7z9X1PI)
Yandex Trojan.GenAsa!VGalI89+OCk
Ikarus Trojan-Ransom.Gimemo
Fortinet W32/Zbot.CND!tr
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom:Win32/Loktrom.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Malware.AI.4139232050”?

The Malware.AI.4139232050 is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago

Win32.Backdoor.Agent.A information

The Win32.Backdoor.Agent.A is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Generic.Dacic.94CCEEA9.A.5494E6E2 (B) removal tips

The Generic.Dacic.94CCEEA9.A.5494E6E2 (B) is considered dangerous by lots of security experts. When this infection is…

1 hour ago

Should I remove “Win32/Agent_AGen.DMX”?

The Win32/Agent_AGen.DMX is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “HackTool:Win32/NetCatTool!MTB”?

The HackTool:Win32/NetCatTool!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.1247929956 information

The Malware.AI.1247929956 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago