Trojan

Trojan:MSIL/Lokibot.LA!MTB information

Malware Removal

The Trojan:MSIL/Lokibot.LA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Lokibot.LA!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Trojan:MSIL/Lokibot.LA!MTB?


File Info:

crc32: 24D8253F
md5: 80c7f8dde5eef2dd1866d5af37512bd4
name: 80C7F8DDE5EEF2DD1866D5AF37512BD4.mlw
sha1: c916531072607d59b9c3a45889ae4682e5191312
sha256: 70611278db0c460302b2b02678914bc17e922b11f01ec7f772686f49ea5c22ee
sha512: a070961f8feb6b924d9b4425b11d91ca7f0d0bec7f4d0acf7f2b3cced3b8e130d7fac419873c554af1fa1bdf8371a56e2d571bdfb3f0f50f32464f96ca97d6b5
ssdeep: 6144:13CDRM9sIkrdnvagUmCeyK2wU86XEvmEbnbjil43rYsFIs5hdbOv:1f9HmdvaKCeL2j86XDEbnI43rLFIshb2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:MSIL/Lokibot.LA!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36176631
FireEyeGeneric.mg.80c7f8dde5eef2dd
ALYacTrojan.GenericKD.36176631
CylanceUnsafe
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
BitDefenderTrojan.GenericKD.36176631
K7GWTrojan ( 005767181 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34780.xuZ@aqcczLlb
CyrenW32/Kryptik.CJT.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Filerepmetagen-9822339-0
KasperskyHEUR:Trojan-Spy.Win32.Noon.gen
AlibabaTrojan:Win32/runner.ali1000123
ViRobotTrojan.Win32.Z.Tnega.384512
TencentWin32.Trojan-spy.Noon.Eadj
Ad-AwareTrojan.GenericKD.36176631
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/AD.LokiBot.upcxi
DrWebTrojan.PWS.Stealer.29799
TrendMicroTrojanSpy.Win32.LOKI.CLOB
McAfee-GW-EditionRDN/Loki
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Noon.qro
AviraTR/AD.LokiBot.upcxi
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/Lokibot.LA!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D22802F7
ZoneAlarmHEUR:Trojan-Spy.Win32.Noon.gen
GDataTrojan.GenericKD.36176631
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.RL_Reputation.R363663
McAfeeRDN/Loki
MAXmalware (ai score=99)
VBA32BScope.Trojan-Dropper.Injector
MalwarebytesTrojan.MalPack.Generic
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HIXI
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.CLOB
IkarusTrojan.Win32.Krypt
FortinetPossibleThreat.PALLAS.H
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.072607
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.BO.a84

How to remove Trojan:MSIL/Lokibot.LA!MTB?

Trojan:MSIL/Lokibot.LA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment