Categories: Trojan

Trojan:Win32/Loktrom.B removal instruction

The Trojan:Win32/Loktrom.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Loktrom.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Loktrom.B?


File Info:

name: 52DB22FB027244B1B687.mlwpath: /opt/CAPEv2/storage/binaries/e3c96bd66bbbd63fa7dccc6c03b25ea2d7319925ee7b2a10c6e31519ec43e864crc32: 849977E6md5: 52db22fb027244b1b68759234ec85691sha1: 09f13a960e34f82e48853a13b54df3cfc582d959sha256: e3c96bd66bbbd63fa7dccc6c03b25ea2d7319925ee7b2a10c6e31519ec43e864sha512: 651f15cb09570a6c0556ff19c79527488bf752109677e0188b8804ccb5a215858887d30be2d95251fee13850b1e8d9f9742a23801ff33281d3b67f27869432ecssdeep: 1536:cVbLrMXrZoWE3pN6UWH7ICHlep3KVQIkPFEsO64ySemUHGZchqykp:YfYb6JZdQr46VhkPF4ySumGwykptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CD83D05452693CC3C66B2E74D20A6BCA9E7DFED1B47CD8390884E35D1F01A4C96C1ABBsha3_384: 0ede7b27c542fb421bb48008eeef0bcb4c8a2d6d136f92cfe4194c2751661ec82046ca70631ed3a2fd8cd78efb567a88ep_bytes: 558bec81ec18010000682c01000068a4timestamp: 2014-02-07 23:51:44

Version Info:

CompanyName: Mission CompleteFileDescription: Mission LTD.FileVersion: 1.23.0.1InternalName: MissionLegalCopyright: Copyright (C) 2014OriginalFilename: MissionProductName: Mission Pack NameProductVersion: 1.0.12.1Translation: 0x0409 0x04b0

Trojan:Win32/Loktrom.B also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Tepfer.i!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Mikey.112171
ALYac Gen:Variant.Mikey.112171
Cylance Unsafe
Zillya Trojan.Tepfer.Win32.70806
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004950fd1 )
K7GW Trojan ( 004950fd1 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/LockScreen.AJU
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-PSW.Win32.Tepfer.tegq
BitDefender Gen:Variant.Mikey.112171
NANO-Antivirus Trojan.Win32.Tepfer.cxrqmd
Avast Win32:Kryptik-NKI [Trj]
Tencent Win32.Trojan-qqpass.Qqrob.Swlf
Ad-Aware Gen:Variant.Mikey.112171
Emsisoft Gen:Variant.Mikey.112171 (B)
Comodo Malware@#275fhupjs9zjc
DrWeb Trojan.Winlock.9017
VIPRE Gen:Variant.Mikey.112171
TrendMicro TROJ_SPNR.35CD14
McAfee-GW-Edition PWSZbot-FRG!52DB22FB0272
Trapmine malicious.high.ml.score
FireEye Generic.mg.52db22fb027244b1
Sophos ML/PE-A + Troj/Agent-AFZM
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Mikey.112171
Jiangmin Trojan/PSW.Tepfer.caxr
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1226392
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.17F
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
ZoneAlarm Trojan-PSW.Win32.Tepfer.tegq
Microsoft Trojan:Win32/Loktrom.B
Google Detected
AhnLab-V3 Spyware/Win32.Zbot.R97406
Acronis suspicious
McAfee PWSZbot-FRG!52DB22FB0272
VBA32 TrojanPSW.Tepfer
Malwarebytes Malware.Heuristic.1001
TrendMicro-HouseCall TROJ_SPNR.35CD14
Rising Trojan.Generic@AI.89 (RDML:dZNcFYgkZW5zk6nX/WdtMA)
Yandex Trojan.PWS.Tepfer!OE4bMCYUHDc
Ikarus Trojan.Win32.Alureon
Fortinet W32/Kryptik.CDCX!tr
BitDefenderTheta Gen:NN.ZexaF.34592.fG0@aOj8xcai
AVG Win32:Kryptik-NKI [Trj]
Cybereason malicious.b02724
Panda Trj/Genetic.gen

How to remove Trojan:Win32/Loktrom.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago