Trojan

About “Trojan:MSIL/Lokibot.AR!MTB” infection

Malware Removal

The Trojan:MSIL/Lokibot.AR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Lokibot.AR!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Checks the CPU name from registry, possibly for anti-virtualization

How to determine Trojan:MSIL/Lokibot.AR!MTB?


File Info:

crc32: 37528404
md5: 48599c28405b1527f4ebde101cdb9011
name: cup.exe
sha1: d925a21a771092db303fdbffaa4b72a34e9c350a
sha256: bdd5a26a1e63c3c60b9fa021dc6445a1a66d1680cfdf489c403645bb09b1e4af
sha512: c1c9289172f0999d05302bc4bbd0e199dbbd975c078ab263e9dd34778c1761da40eeb47c878a77d9abf5b2184aba059f18d5fdbd662685b2330f2ab4ee643f47
ssdeep: 12288:bVqjShwtEKz6OmKrQnLVLohbMhjtlKVPmiqhtRuHL9dLamanvgYvaFOqBhoU7k:bVZh+6wELVTPf6L9ZyYIF7
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2012 - 2020
Assembly Version: 1.0.0.0
InternalName: 2hGP.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Game Framework
ProductVersion: 1.0.0.0
FileDescription: Game Framework
OriginalFilename: 2hGP.exe

Trojan:MSIL/Lokibot.AR!MTB also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
MicroWorld-eScanTrojan.GenericKD.43699570
FireEyeGeneric.mg.48599c28405b1527
CAT-QuickHealTrojan.Multi
ALYacTrojan.Agent.MSIL.Krypt
MalwarebytesTrojan.MalPack.PNG.Generic
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056cecb1 )
BitDefenderTrojan.GenericKD.43699570
K7GWTrojan ( 0056cecb1 )
Cybereasonmalicious.a77109
TrendMicroTROJ_GEN.R057C0DHL20
BitDefenderThetaGen:NN.ZemsilF.34216.Om0@ayNSmFe
CyrenW32/MSIL_Troj.YJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Taskun.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
NANO-AntivirusTrojan.Win32.Taskun.hsqlay
ViRobotTrojan.Win32.Z.Kryptik.664576.FED
TencentMsil.Trojan.Taskun.Pcsv
Ad-AwareTrojan.GenericKD.43699570
ComodoTrojWare.Win32.UMal.lxwuf@0
F-SecureTrojan.TR/Kryptik.bcqvs
ZillyaTrojan.Kryptik.Win32.2378754
InvinceaMal/Generic-S
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
AviraTR/Kryptik.bcqvs
Antiy-AVLTrojan/MSIL.Taskun
MicrosoftTrojan:MSIL/Lokibot.AR!MTB
ArcabitTrojan.Generic.D29ACD72
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.GenericKD.43699570
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Lokibot.C4190682
McAfeeFareit-FXY!48599C28405B
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.XKL
TrendMicro-HouseCallTROJ_GEN.R057C0DHL20
MAXmalware (ai score=88)
FortinetMSIL/GenKryptik.EQYK!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/Trojan.477

How to remove Trojan:MSIL/Lokibot.AR!MTB?

Trojan:MSIL/Lokibot.AR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment