Trojan

Trojan:Win32/Lokibot.PC!MTB removal instruction

Malware Removal

The Trojan:Win32/Lokibot.PC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Lokibot.PC!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/Lokibot.PC!MTB?


File Info:

crc32: 1F2AA666
md5: e2c7e32579622a1d6ffb686a53446ac4
name: kellyx.exe
sha1: 3678b84268a94629b5d2bf26af25c0e47f9bdba2
sha256: bb6ff72c412db950180fbb04fae1919c36c6d8695c3167e2d11853ade00baeb8
sha512: 5199e96aace28610ab75e26df8cf82e9bceaf47f88b344804c1c69c8856be20f478723365f343f4fcc8bc0c36221f73f9adcb587886a505bf95ac20779c81fd5
ssdeep: 12288:rYs1kF2Ax/GKnqnXMfbxes9ZnBVgN+m0J+XWge9Rpec9dzbFA04Vq61j:rYgCy0qkH7zIiJ+XWgMoc7FtWp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Lokibot.PC!MTB also known as:

MicroWorld-eScanTrojan.Delf.FareIt.Gen.7
McAfeeFareit-FTB!E2C7E3257962
K7AntiVirusTrojan ( 005670e91 )
K7GWTrojan ( 005670e91 )
Cybereasonmalicious.268a94
TrendMicroTSPY_HPLOKI.SMBD
CyrenW32/Injector.PTOJ-9369
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Nanocore-7846726-0
GDataTrojan.Delf.FareIt.Gen.7
KasperskyHEUR:Trojan.Win32.Kryptik.gen
BitDefenderTrojan.Delf.FareIt.Gen.7
NANO-AntivirusTrojan.Win32.Nanocore.hkjfib
Endgamemalicious (high confidence)
EmsisoftTrojan.Delf.FareIt.Gen.7 (B)
DrWebTrojan.Nanocore.24
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
Trapminemalicious.high.ml.score
SophosMal/Fareit-AA
SentinelOneDFI – Suspicious PE
F-ProtW32/Injector.JCV
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Lokibot.PC!MTB
ArcabitTrojan.Delf.FareIt.Gen.7
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
AhnLab-V3Suspicious/Win.Delphiless.X2066
Acronissuspicious
VBA32BScope.Trojan.Nanocore
ALYacTrojan.Delf.FareIt.Gen.7
MAXmalware (ai score=85)
Ad-AwareTrojan.Delf.FareIt.Gen.7
MalwarebytesTrojan.MalPack.DLF
ESET-NOD32a variant of Win32/Injector.EMAF
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
RisingMalware.Heuristic!ET#86% (RDMK:cmRtazq6Tih/yY8F41TUD5zY7UmV)
IkarusTrojan.Inject
FortinetW32/Injector.EHDJ!tr
BitDefenderThetaGen:NN.ZelphiF.34122.QGW@ai9T2cdi
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM05.1.7D2A.Malware.Gen

How to remove Trojan:Win32/Lokibot.PC!MTB?

Trojan:Win32/Lokibot.PC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment