Categories: Trojan

Trojan:Win32/Lokibot.BQ!MTB removal

The Trojan:Win32/Lokibot.BQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Lokibot.BQ!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/Lokibot.BQ!MTB?


File Info:

crc32: EDF2CE65md5: 793f973944f1d64eff80f3cc5512a81dname: 793F973944F1D64EFF80F3CC5512A81D.mlwsha1: af83f4cd4f5627fd633c7d45c372a5ebf6a9fbdesha256: 39d6d6751f8690fc26a41d18d14f076fce5cdffeceecdd1738d731e4ce7ddda5sha512: 259bd93d993f5ee3cdcd87fa28fb340edf964eec70eaf8ed79a9a97b1d5a06dd66e57e9f485c3769cb820be585248e4bb5fbc6c8c3074d14d20d1963f2f9775cssdeep: 3072:6f91jr3FiePKDL0oNxmwT/z0vgcPaP2HcvhDDPJYiWRnPPDWLAXUeU:E5jFiePKk+cwbz0vW2HWvyLnPPS8X9Utype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Lokibot.BQ!MTB also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0057fa0c1 )
Lionic Trojan.Win32.Noon.l!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojanspy.Noon
ALYac Gen:Variant.Zusy.394357
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Kryptik.ae410d74
K7GW Trojan ( 0057fa0c1 )
Cybereason malicious.d4f562
Cyren W32/Kryptik.ERF.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Kryptik.HLTL
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky Trojan-Spy.Win32.Noon.bbiz
BitDefender Gen:Variant.Zusy.394357
MicroWorld-eScan Gen:Variant.Zusy.394357
Ad-Aware Gen:Variant.Zusy.394357
Sophos Mal/Generic-S
Comodo Malware@#3w2wgi0rc8mf0
F-Secure Trojan.TR/Crypt.Agent.yeiyh
BitDefenderTheta Gen:NN.ZexaF.34050.kiZ@ayfZe6
TrendMicro TROJ_GEN.R002C0WGK21
McAfee-GW-Edition BehavesLike.Win32.VirRansom.cc
FireEye Generic.mg.793f973944f1d64e
Emsisoft Gen:Variant.Zusy.394357 (B)
SentinelOne Static AI – Suspicious PE
Webroot W32.Adware.Gen
Avira TR/Crypt.Agent.yeiyh
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Lokibot.BQ!MTB
Arcabit Trojan.Zusy.D60475
ZoneAlarm Trojan-Spy.Win32.Noon.bbiz
GData Win32.Trojan.BSE.1FAF13E
AhnLab-V3 Dropper/Win.Necurs.R432940
Acronis suspicious
McAfee RDN/Generic.hbg
MAX malware (ai score=87)
VBA32 BScope.Trojan-Dropper.Injector
Malwarebytes Spyware.AgentTesla
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0WGK21
Rising Trojan.Generic@ML.92 (RDMK:L8Rk9Yx0BJRVibr3VmD9Ow)
Ikarus Trojan.Crypt
Fortinet W32/GenKryptik.AYEB!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/TrojanSpy.Noon.HxQBtpoA

How to remove Trojan:Win32/Lokibot.BQ!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “HackTool.Win32.KMSAuto.ip”?

The HackTool.Win32.KMSAuto.ip is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

Malware.AI.3399490266 removal instruction

The Malware.AI.3399490266 is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

About “Ulise.112358” infection

The Ulise.112358 is considered dangerous by lots of security experts. When this infection is active,…

45 mins ago

How to remove “Malware.AI.1898987160”?

The Malware.AI.1898987160 is considered dangerous by lots of security experts. When this infection is active,…

56 mins ago

TrojanDropper:Win32/Agent.AL information

The TrojanDropper:Win32/Agent.AL is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Trojan:Win32/UmbraLoader.EM!MTB removal instruction

The Trojan:Win32/UmbraLoader.EM!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago