Trojan

What is “Trojan:Win32/LokiBot.AG!MTB”?

Malware Removal

The Trojan:Win32/LokiBot.AG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/LokiBot.AG!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Attempts to mimic the file extension of a PDF document by having ‘pdf’ in the file name.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Trojan:Win32/LokiBot.AG!MTB?


File Info:

crc32: C76EB104
md5: 5d241de8a802c0c266c37db904c8fa4e
name: Invoice_pdf.exe
sha1: 04c7336461f2658719f37bed9c1bed9e082ecb24
sha256: 17f7c928cbf3712cb7081540fd3cbd5be08ae2b0023fe774504ecb5846b5f907
sha512: e9d74c733a6da8dddcfd7b96fca80ccbfedc839c5942f156cdb10e57f7cddbbe20da7b44ef6e8a6e7ec7c2f0fdab3072461690e8a7947ae3645e3797575a69e3
ssdeep: 24576:A4RXhAvAwGj/Xl0tz5XiJOgPfNWeX7GwYzEEAyMh:zQvA9j9ilXiJOgPmAyMh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copkkyri2001 d Softare Corp.
InternalName:
FileVersion: 6.0.0.0
CompanyName: BorlanSo;futwre Co.
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 6.0
FileDescription:
OriginalFilename:
Translation: 0x0409 0x04e4

Trojan:Win32/LokiBot.AG!MTB also known as:

MicroWorld-eScanTrojan.GenericKDZ.66802
FireEyeGeneric.mg.5d241de8a802c0c2
CAT-QuickHealTrojan.Kryptik
Qihoo-360Win32/Trojan.469
McAfeeFareit-FSK!5D241DE8A802
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.66802
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.461f26
Invinceaheuristic
F-ProtW32/Injector.JBK
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataTrojan.GenericKDZ.66802
KasperskyHEUR:Trojan.Win32.Kryptik.gen
AlibabaTrojan:Win32/LokiBot.fb0092a1
AegisLabTrojan.Win32.Kryptik.4!c
TencentWin32.Trojan.Kryptik.Swky
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKDZ.66802 (B)
ComodoMalware@#2n6k1ns0yeb9i
F-SecureTrojan.TR/Injector.mdrdm
DrWebTrojan.PWS.Siggen2.48024
ZillyaDropper.Agent.Win32.424620
TrendMicroTROJ_GEN.R002C0DEA20
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
Trapminemalicious.high.ml.score
SophosMal/Fareit-AA
IkarusTrojan.Inject
CyrenW32/Injector.PRUO-8504
JiangminBackdoor.Androm.auxg
WebrootW32.Trojan.Gen
AviraTR/Injector.mdrdm
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.Generic.D104F2
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
MicrosoftTrojan:Win32/LokiBot.AG!MTB
AhnLab-V3Suspicious/Win.Delphiless.X2059
Acronissuspicious
VBA32TScope.Trojan.Delf
ALYacTrojan.GenericKDZ.66802
Ad-AwareTrojan.GenericKDZ.66802
MalwarebytesTrojan.MalPack.DLF.Generic
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.ELQF
TrendMicro-HouseCallTROJ_GEN.R002C0DEA20
RisingTrojan.Kryptik!1.C57B (CLOUD)
YandexTrojan.Injector!FUv9fPkLqBs
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Injector.ELKP!tr
BitDefenderThetaGen:NN.ZelphiF.34110.!G0@amuUtxli
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.73736783.susgen

How to remove Trojan:Win32/LokiBot.AG!MTB?

Trojan:Win32/LokiBot.AG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment