Categories: Trojan

BScope.Trojan.LokiBot removal guide

The BScope.Trojan.LokiBot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Trojan.LokiBot virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Marathi
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • CAPE detected the Loki malware family
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine BScope.Trojan.LokiBot?


File Info:

name: DAF13DF2FD3FFB044F56.mlwpath: /opt/CAPEv2/storage/binaries/2141b82e99fba9b9d55f041e08b9c6d7d5b1c152eacd907a41b23b24fc6a480acrc32: C744FC6Emd5: daf13df2fd3ffb044f56e75f4693580esha1: 11815cb3c9f96043157d8d0ec179f5ccbc94cbbcsha256: 2141b82e99fba9b9d55f041e08b9c6d7d5b1c152eacd907a41b23b24fc6a480asha512: a2d01219aae61b3bad4cf2dedd4ec484daf7d1ad6a5ffd57de1ce42287ffdbc02475dd5472bdcd8be87dc03d76436b07aa2aaa2f96e0d2afc71e14fc6b0f2136ssdeep: 3072:d4I9ZLVl3a4lA8b8NaVmW2++CR4QVGwUP81:qCVl3a2Bb8NaUPCR4ZPP81type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18B44BE2276D2D432D0E746304870D2A51E7FBC525B78098B77A43B7E2EB12E11AB7367sha3_384: 68755a1b2bafde90da01aeffdbef2656ce9125c1bb4d8a373f8b706c34b04714f3c94e9f811c28289ac56786ed41d25aep_bytes: e825280000e989feffff578bc683e00ftimestamp: 2021-04-09 13:01:10

Version Info:

FileVersion: 49.46.71.23Copyrighz: Copyright (C) 2022, pozkarteProjectVersion: 28.81.74.73

BScope.Trojan.LokiBot also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Androm.m!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen3.15673
MicroWorld-eScan Trojan.GenericKD.39617788
ALYac Trojan.GenericKD.39617788
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005923e21 )
Alibaba Backdoor:Win32/Fareit.991e5444
K7GW Trojan ( 005923e21 )
Cyren W32/Kryptik.GNB.gen!Eldorado
Symantec Packed.Generic.525
tehtris Generic.Malware
ESET-NOD32 Win32/PSW.Fareit.L
TrendMicro-HouseCall TROJ_FRS.0NA103E622
Paloalto generic.ml
ClamAV Win.Malware.Filerepmalware-9941437-0
Kaspersky HEUR:Backdoor.Win32.Androm.gen
BitDefender Trojan.GenericKD.39617788
Avast Win32:Malware-gen
Rising Trojan.Kryptik!8.8 (CLOUD)
Ad-Aware Trojan.GenericKD.39617788
Emsisoft Trojan.GenericKD.39617788 (B)
TrendMicro TROJ_FRS.0NA103E622
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dt
SentinelOne Static AI – Suspicious PE
FireEye Generic.mg.daf13df2fd3ffb04
Sophos ML/PE-A
Ikarus Trojan-Ransom.StopCrypt
GData Trojan.GenericKD.39617788
Jiangmin Trojan.Agent.dxny
Webroot W32.Trojan.Gen
Avira TR/PSW.Fareit.leowz
Kingsoft Win32.Hack.Undef.(kcloud)
Arcabit Trojan.Generic.D25C84FC
Microsoft Ransom:Win32/StopCrypt.PBO!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Downloader/Win.BeamWinHTTP.R490743
Acronis suspicious
McAfee Packed-GDV!DAF13DF2FD3F
VBA32 BScope.Trojan.LokiBot
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Tencent Win32.Backdoor.Androm.Wvuf
MAX malware (ai score=82)
Fortinet Malicious_Behavior.SB
AVG Win32:Malware-gen
Panda Trj/RnkBend.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove BScope.Trojan.LokiBot?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.Generic.35780066 removal

The Trojan.Generic.35780066 is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

Win32/Agent.AFBR information

The Win32/Agent.AFBR is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

Barys.385087 removal guide

The Barys.385087 is considered dangerous by lots of security experts. When this infection is active,…

54 mins ago

PWS:Win32/Chyup.B malicious file

The PWS:Win32/Chyup.B is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Trojan.Win32.Agent.xboakk removal

The Trojan.Win32.Agent.xboakk is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

About “Worm.Win32.Vobfus.efoh” infection

The Worm.Win32.Vobfus.efoh is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago