Trojan

About “Trojan:Win32/Lokibot.CQ!MTB” infection

Malware Removal

The Trojan:Win32/Lokibot.CQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Lokibot.CQ!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Drops a binary and executes it
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan:Win32/Lokibot.CQ!MTB?


File Info:

crc32: E9750FDE
md5: 3f25f17a22ec714afa3afb0af23256fc
name: 3F25F17A22EC714AFA3AFB0AF23256FC.mlw
sha1: 5cb48303a4deaa87980b15c1f94fbdbb419094be
sha256: 6497084e19295b7d1b081fe8d24a6ef204bbd2713e46ae3414de1cacce1f364c
sha512: 31cdc05cee3e8cf8b457a319183f18da562eed8dc589b806c651b3e3de3df505ecf726c0bdbc1c06e051674cf35cd7369f63b05a57b9df33f1f8659371fbc5cc
ssdeep: 12288:qjXlGMzuVFkcEiNQuN42+v9JFyIN90HVgmcHIb+m26G04G02goGkJ3A6s59oIK:ulGdVycNNzb+v9TDNJDJab02Y+DIK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Lokibot.CQ!MTB also known as:

K7AntiVirusRiskware ( 0040eff71 )
MicroWorld-eScanGen:Variant.Ulise.85852
ALYacGen:Variant.Ulise.85852
MalwarebytesTrojan.Injector
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaBackdoor:Win32/Lokibot.b267a09a
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.3a4dea
TrendMicroTSPY_HPLOKI.SMALY
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GYCJ
GDataGen:Variant.Ulise.85852
KasperskyHEUR:Backdoor.Win32.NanoBot.gen
BitDefenderGen:Variant.Ulise.85852
NANO-AntivirusTrojan.Win32.NanoBot.ggmuxs
Ad-AwareGen:Variant.Ulise.85852
SophosMal/Fareit-V
BitDefenderThetaGen:NN.ZelphiF.32245.@GW@aSvb3fhi
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Fareit.fh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3f25f17a22ec714a
Endgamemalicious (high confidence)
WebrootW32.Adware.Gen
AviraTR/LokiBot.nyavj
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Lokibot.CQ!MTB
JiangminBackdoor.Nanobot.dg
ArcabitTrojan.Ulise.D14F5C
AegisLabTrojan.Win32.NanoBot.m!c
ZoneAlarmHEUR:Backdoor.Win32.NanoBot.gen
AhnLab-V3Win-Trojan/Delphiless02.Exp
Acronissuspicious
McAfeeFareit-FQC!3F25F17A22EC
MAXmalware (ai score=85)
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_HPLOKI.SMALY
RisingTrojan.Injector!1.AFE3 (CLASSIC)
IkarusTrojan.Inject
FortinetW32/Injector.EGXE!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan:Win32/Lokibot.CQ!MTB?

Trojan:Win32/Lokibot.CQ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment