Ransom

Ransom:Win32/Loktrom removal guide

Malware Removal

The Ransom:Win32/Loktrom is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Loktrom virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom:Win32/Loktrom?


File Info:

crc32: 998C92FA
md5: 4758d1d424632679b0a4e6635a0084e6
name: 4758D1D424632679B0A4E6635A0084E6.mlw
sha1: 1f1bba0acec5c0c3d7d1e281c0fa69720539dfdf
sha256: 95edadc448921b48e7fdf654aa428afe9e7fc06651888e6332c3737602ff987b
sha512: cd80c08366239c4044d2cabec7d1812c11c976c80635d5b30757752b24379941795d888c981234d6c968f06dc7b3cba8783bc741728ef9c0ec2092a0a4c1e3b8
ssdeep: 3072:/DjKCU8joR5MYNT6glr0go8m8s8YtOb3LAKqjx2roTQ:bhEroglr89xty3E1
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

ProductName: Xvii Grout Exam Batch Derby Leers
FileDescription: Wharf
FileVersion: 7, 10, 5
OriginalFilename: Theme.exe
CompanyName: Apew
Translation: 0x0409 0x04b0

Ransom:Win32/Loktrom also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.7048
CynetMalicious (score: 100)
ALYacGen:Variant.Ser.Razy.14015
CylanceUnsafe
ZillyaTrojan.PornoAsset.Win32.12655
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.424632
CyrenW32/Yakes.K.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AUHL
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.knyf
BitDefenderGen:Variant.Ser.Razy.14015
NANO-AntivirusTrojan.Win32.Winlock.bgfjez
MicroWorld-eScanGen:Variant.Ser.Razy.14015
TencentWin32.Trojan.Pornoasset.bbam
Ad-AwareGen:Variant.Ser.Razy.14015
SophosMal/Generic-S + Mal/Zbot-LB
ComodoSuspicious@#3bi2u9li0sxch
BitDefenderThetaGen:NN.ZexaF.34684.gmKfamIroDhi
VIPRETrojan.Win32.Zbocheman.fb (v)
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
FireEyeGeneric.mg.4758d1d424632679
EmsisoftGen:Variant.Ser.Razy.14015 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1101738
Antiy-AVLTrojan[Ransom]/Win32.PornoAsset
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Loktrom
AegisLabTrojan.Win32.Generic.lpuy
GDataGen:Variant.Ser.Razy.14015
Acronissuspicious
McAfeeArtemis!4758D1D42463
MAXmalware (ai score=84)
VBA32BScope.Trojan.KillAV
PandaBck/Qbot.AO
RisingTrojan.Win32.Generic.14192643 (C64:YzY0OgJXlX7Saw8Y)
YandexTrojan.PornoAsset!PHPmgIeug0U
IkarusTrojan-Ransom.PornoAsset
FortinetW32/Yakes.B!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Ransom:Win32/Loktrom?

Ransom:Win32/Loktrom removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment