Trojan

BScope.Trojan.LokiBot removal guide

Malware Removal

The BScope.Trojan.LokiBot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Trojan.LokiBot virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Marathi
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • CAPE detected the Loki malware family
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine BScope.Trojan.LokiBot?


File Info:

name: DAF13DF2FD3FFB044F56.mlw
path: /opt/CAPEv2/storage/binaries/2141b82e99fba9b9d55f041e08b9c6d7d5b1c152eacd907a41b23b24fc6a480a
crc32: C744FC6E
md5: daf13df2fd3ffb044f56e75f4693580e
sha1: 11815cb3c9f96043157d8d0ec179f5ccbc94cbbc
sha256: 2141b82e99fba9b9d55f041e08b9c6d7d5b1c152eacd907a41b23b24fc6a480a
sha512: a2d01219aae61b3bad4cf2dedd4ec484daf7d1ad6a5ffd57de1ce42287ffdbc02475dd5472bdcd8be87dc03d76436b07aa2aaa2f96e0d2afc71e14fc6b0f2136
ssdeep: 3072:d4I9ZLVl3a4lA8b8NaVmW2++CR4QVGwUP81:qCVl3a2Bb8NaUPCR4ZPP81
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B44BE2276D2D432D0E746304870D2A51E7FBC525B78098B77A43B7E2EB12E11AB7367
sha3_384: 68755a1b2bafde90da01aeffdbef2656ce9125c1bb4d8a373f8b706c34b04714f3c94e9f811c28289ac56786ed41d25a
ep_bytes: e825280000e989feffff578bc683e00f
timestamp: 2021-04-09 13:01:10

Version Info:

FileVersion: 49.46.71.23
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 28.81.74.73

BScope.Trojan.LokiBot also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.15673
MicroWorld-eScanTrojan.GenericKD.39617788
ALYacTrojan.GenericKD.39617788
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005923e21 )
AlibabaBackdoor:Win32/Fareit.991e5444
K7GWTrojan ( 005923e21 )
CyrenW32/Kryptik.GNB.gen!Eldorado
SymantecPacked.Generic.525
tehtrisGeneric.Malware
ESET-NOD32Win32/PSW.Fareit.L
TrendMicro-HouseCallTROJ_FRS.0NA103E622
Paloaltogeneric.ml
ClamAVWin.Malware.Filerepmalware-9941437-0
KasperskyHEUR:Backdoor.Win32.Androm.gen
BitDefenderTrojan.GenericKD.39617788
AvastWin32:Malware-gen
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.39617788
EmsisoftTrojan.GenericKD.39617788 (B)
TrendMicroTROJ_FRS.0NA103E622
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dt
SentinelOneStatic AI – Suspicious PE
FireEyeGeneric.mg.daf13df2fd3ffb04
SophosML/PE-A
IkarusTrojan-Ransom.StopCrypt
GDataTrojan.GenericKD.39617788
JiangminTrojan.Agent.dxny
WebrootW32.Trojan.Gen
AviraTR/PSW.Fareit.leowz
KingsoftWin32.Hack.Undef.(kcloud)
ArcabitTrojan.Generic.D25C84FC
MicrosoftRansom:Win32/StopCrypt.PBO!MTB
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win.BeamWinHTTP.R490743
Acronissuspicious
McAfeePacked-GDV!DAF13DF2FD3F
VBA32BScope.Trojan.LokiBot
MalwarebytesTrojan.MalPack.GS
APEXMalicious
TencentWin32.Backdoor.Androm.Wvuf
MAXmalware (ai score=82)
FortinetMalicious_Behavior.SB
AVGWin32:Malware-gen
PandaTrj/RnkBend.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove BScope.Trojan.LokiBot?

BScope.Trojan.LokiBot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment