Trojan

How to remove “Trojan:MSIL/Lokibot.SS!MTB”?

Malware Removal

The Trojan:MSIL/Lokibot.SS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Lokibot.SS!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

asiacmolds.com

How to determine Trojan:MSIL/Lokibot.SS!MTB?


File Info:

crc32: FBCC4D6B
md5: db0cdd64b9cc334cb6e1ca9190355ac9
name: DB0CDD64B9CC334CB6E1CA9190355AC9.mlw
sha1: 4e9cbf14e3da1a5a5db09faf9df91a52c98dc557
sha256: 038a31123a7bbdc2cc84232826897231b75d8c23ad480356cd1413a84b9f02e2
sha512: 2aca80a97421102077d22224c95b65717af61a97f7117a8e257f8477aba681d1ea55154a9a33eb8d6373f1923a624a781559301d789ff01e582b85226ef1a28d
ssdeep: 3072:ODjeAvwyX0pn2rvXaTGMb0qIe38Rw3exSMkUpVcjYetaCYs:ODj3vkpn4Xa90zeEw8kUpVcjYecX
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:MSIL/Lokibot.SS!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35714776
Qihoo-360Generic/HEUR/QVM20.1.ED67.Malware.Gen
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderTrojan.GenericKD.35714776
K7GWTrojan ( 00574a541 )
ArcabitTrojan.Generic.D220F6D8
CyrenW32/Kryptik.CRZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HIFF
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Androm.uies
AlibabaTrojan:Application/LokiBot.c9faccfd
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Generic@ML.91 (RDML:8La3CgQB4bFuO9MKYcdy2w)
Ad-AwareTrojan.GenericKD.35714776
SophosMal/Generic-S + Mal/Generic-L
F-SecureTrojan.TR/AD.LokiBot.psvch
DrWebTrojan.Siggen11.55395
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.35714776 (B)
IkarusTrojan.MSIL.Agent
WebrootW32.Trojan.Gen
AviraTR/AD.LokiBot.psvch
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:MSIL/Lokibot.SS!MTB
ZoneAlarmBackdoor.Win32.Androm.uies
GDataTrojan.GenericKD.35714776
McAfeeGenericRXMZ-RT!DB0CDD64B9CC
VBA32BScope.Trojan.Winlock
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.F0D1C00LE20
FortinetW32/Kryptik.HIFF!tr
BitDefenderThetaGen:NN.ZexaF.34688.suW@a0ncNKli
AVGFileRepMalware
AvastWin32:Evo-gen [Susp]

How to remove Trojan:MSIL/Lokibot.SS!MTB?

Trojan:MSIL/Lokibot.SS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment