Trojan

Trojan:Win32/Lokibot.SJ!MTB (file analysis)

Malware Removal

The Trojan:Win32/Lokibot.SJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Lokibot.SJ!MTB virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/Lokibot.SJ!MTB?


File Info:

crc32: 587DB909
md5: 2f59ce6102dd750b6c7afc451c361911
name: 2F59CE6102DD750B6C7AFC451C361911.mlw
sha1: 8aa19322dc4f8800aa732d6e9195d4ad96249399
sha256: 20cfb4746341077cc468228a55abe024b114a188ff7290b64783ae9f706df70d
sha512: 6276dd3ac7aeef35e80342115e6452f5762132b5eaeba9e9c9cf0b28a6e0c5b15b15d0c042194165fae67fd57b7a39e949f1459e1d48ac1dd86a6532f1fc45f7
ssdeep: 12288:hdH42TdaNgPx3/tN+qQktESb6QptwTRcsgr3pOwDW3EKENDD1SAHLHjhrF4FYv0:XYSomRSkmUPpaOtztW3wkAHLNhs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Lokibot.SJ!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Azorult.i!c
Elasticmalicious (high confidence)
DrWebTrojan.Nanocore.503
CynetMalicious (score: 100)
ALYacTrojan.Agent.DLOL
CylanceUnsafe
ZillyaTrojan.Injector.Win32.629877
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Injector.191
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.102dd7
CyrenW32/Trojan.KMZP-0044
SymantecInfostealer.Lokibot
ESET-NOD32a variant of Win32/Injector.ECKB
ZonerTrojan.Win32.73771
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Fareit-6787739-0
KasperskyHEUR:Trojan-PSW.Win32.Azorult.gen
BitDefenderTrojan.Agent.DLOL
NANO-AntivirusTrojan.Win32.Nanocore.flerao
MicroWorld-eScanTrojan.Agent.DLOL
TencentMalware.Win32.Gencirc.10b3c7c3
Ad-AwareTrojan.Agent.DLOL
SophosMal/Generic-R + Mal/Fareit-V
ComodoTrojWare.Win32.PSW.Azorult.AC@7zsckl
BitDefenderThetaAI:Packer.5A57D81618
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_HPLOKI.SMBD
McAfee-GW-EditionBehavesLike.Win32.Fareit.bc
FireEyeGeneric.mg.2f59ce6102dd750b
EmsisoftTrojan.Agent.DLOL (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan-PSW.Azorult.a
AviraHEUR/AGEN.1105411
Antiy-AVLTrojan/Generic.ASMalwS.29DF088
MicrosoftTrojan:Win32/Lokibot.SJ!MTB
GDataTrojan.Agent.DLOL
AhnLab-V3Win-Trojan/Delphiless.Exp
Acronissuspicious
McAfeeTrojan-FQIO!2F59CE6102DD
MAXmalware (ai score=100)
VBA32BScope.Trojan.Nanocore
MalwarebytesTrojan.MalPack.DLF
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
RisingTrojan.Injector!1.CB27 (CLASSIC)
YandexTrojan.GenAsa!HlGGVnZBTqs
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AJFK!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/Lokibot.SJ!MTB?

Trojan:Win32/Lokibot.SJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment