Trojan

Trojan:Win32/Loktrom.B removal instruction

Malware Removal

The Trojan:Win32/Loktrom.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Loktrom.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Loktrom.B?


File Info:

name: 52DB22FB027244B1B687.mlw
path: /opt/CAPEv2/storage/binaries/e3c96bd66bbbd63fa7dccc6c03b25ea2d7319925ee7b2a10c6e31519ec43e864
crc32: 849977E6
md5: 52db22fb027244b1b68759234ec85691
sha1: 09f13a960e34f82e48853a13b54df3cfc582d959
sha256: e3c96bd66bbbd63fa7dccc6c03b25ea2d7319925ee7b2a10c6e31519ec43e864
sha512: 651f15cb09570a6c0556ff19c79527488bf752109677e0188b8804ccb5a215858887d30be2d95251fee13850b1e8d9f9742a23801ff33281d3b67f27869432ec
ssdeep: 1536:cVbLrMXrZoWE3pN6UWH7ICHlep3KVQIkPFEsO64ySemUHGZchqykp:YfYb6JZdQr46VhkPF4ySumGwykp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD83D05452693CC3C66B2E74D20A6BCA9E7DFED1B47CD8390884E35D1F01A4C96C1ABB
sha3_384: 0ede7b27c542fb421bb48008eeef0bcb4c8a2d6d136f92cfe4194c2751661ec82046ca70631ed3a2fd8cd78efb567a88
ep_bytes: 558bec81ec18010000682c01000068a4
timestamp: 2014-02-07 23:51:44

Version Info:

CompanyName: Mission Complete
FileDescription: Mission LTD.
FileVersion: 1.23.0.1
InternalName: Mission
LegalCopyright: Copyright (C) 2014
OriginalFilename: Mission
ProductName: Mission Pack Name
ProductVersion: 1.0.12.1
Translation: 0x0409 0x04b0

Trojan:Win32/Loktrom.B also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Tepfer.i!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Mikey.112171
ALYacGen:Variant.Mikey.112171
CylanceUnsafe
ZillyaTrojan.Tepfer.Win32.70806
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004950fd1 )
K7GWTrojan ( 004950fd1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/LockScreen.AJU
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-PSW.Win32.Tepfer.tegq
BitDefenderGen:Variant.Mikey.112171
NANO-AntivirusTrojan.Win32.Tepfer.cxrqmd
AvastWin32:Kryptik-NKI [Trj]
TencentWin32.Trojan-qqpass.Qqrob.Swlf
Ad-AwareGen:Variant.Mikey.112171
EmsisoftGen:Variant.Mikey.112171 (B)
ComodoMalware@#275fhupjs9zjc
DrWebTrojan.Winlock.9017
VIPREGen:Variant.Mikey.112171
TrendMicroTROJ_SPNR.35CD14
McAfee-GW-EditionPWSZbot-FRG!52DB22FB0272
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.52db22fb027244b1
SophosML/PE-A + Troj/Agent-AFZM
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Mikey.112171
JiangminTrojan/PSW.Tepfer.caxr
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1226392
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.17F
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ZoneAlarmTrojan-PSW.Win32.Tepfer.tegq
MicrosoftTrojan:Win32/Loktrom.B
GoogleDetected
AhnLab-V3Spyware/Win32.Zbot.R97406
Acronissuspicious
McAfeePWSZbot-FRG!52DB22FB0272
VBA32TrojanPSW.Tepfer
MalwarebytesMalware.Heuristic.1001
TrendMicro-HouseCallTROJ_SPNR.35CD14
RisingTrojan.Generic@AI.89 (RDML:dZNcFYgkZW5zk6nX/WdtMA)
YandexTrojan.PWS.Tepfer!OE4bMCYUHDc
IkarusTrojan.Win32.Alureon
FortinetW32/Kryptik.CDCX!tr
BitDefenderThetaGen:NN.ZexaF.34592.fG0@aOj8xcai
AVGWin32:Kryptik-NKI [Trj]
Cybereasonmalicious.b02724
PandaTrj/Genetic.gen

How to remove Trojan:Win32/Loktrom.B?

Trojan:Win32/Loktrom.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment