Categories: Trojan

Trojan:Win32/Lokibot.VAM!MTB removal instruction

The Trojan:Win32/Lokibot.VAM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Lokibot.VAM!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (7 unique times)
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

1drv.ws
apps.identrust.com
crl.identrust.com
0s0icq.bn.files.1drv.com
ocsp.digicert.com

How to determine Trojan:Win32/Lokibot.VAM!MTB?


File Info:

crc32: 6097F683md5: c5cad11824fde5d12db45a1a7dd54f4ename: C5CAD11824FDE5D12DB45A1A7DD54F4E.mlwsha1: 662f49a228fce5df2655de97470e374c0acbaee9sha256: 8104295d1d2338902c8eb82cf3b7724e9bf65bd1b8b098c8d181dd5df9753b78sha512: d33097fdbae0fb96fc0a02506e8cae71f9da6131e195dc5f2f86b649e610a19033745d9cdb8709c8b5134cbc06c6ea813bd6b13a1d1e3ed09ccd64a95bd013aassdeep: 12288:SNZGyaAmYrFHmXVCu/BnA3ddRw+SRnSYeCRqlZVpiiiiiOvp:SN0DiZ0knO+KnS5CclZ7iiiiiMtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2007InternalName: ElevateFileVersion: 1, 0, 0, 2894CompanyName: Johannes PassingComments: Tool for elevating applications on the command lineProductName: Elevate ApplicationProductVersion: 1, 0, 0, 2894FileDescription: ElevateOriginalFilename: Elevate.exeTranslation: 0x0000 0x04b0

Trojan:Win32/Lokibot.VAM!MTB also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45428236
FireEye Generic.mg.c5cad11824fde5d1
McAfee Fareit-FZO!C5CAD11824FD
Cylance Unsafe
Zillya Downloader.Delf.Win32.60444
AegisLab Trojan.Win32.AveMaria.l!c
Sangfor Malware
K7AntiVirus Trojan-Downloader ( 00575fea1 )
BitDefender Trojan.GenericKD.45428236
K7GW Trojan-Downloader ( 00575fea1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Trojan.DTRW-6947
Symantec ML.Attribute.HighConfidence
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Malware.Delf-9820609-0
Kaspersky HEUR:Trojan-Spy.Win32.AveMaria.gen
Alibaba TrojanDownloader:Win32/Lokibot.de72bbc3
ViRobot Trojan.Win32.Z.Genkryptik.1086360.A
Rising Downloader.Delf!8.16F (TFE:4:0ggttFVTzRD)
Ad-Aware Trojan.GenericKD.45428236
Emsisoft Trojan-Downloader.Delf (A)
Comodo Malware@#1jzegk97ej8an
F-Secure Trojan.TR/Dldr.Delf.nsaqg
DrWeb Trojan.DownLoader36.34412
VIPRE Trojan.Win32.Generic!BT
TrendMicro Backdoor.Win32.SOCMER.THAAABA
McAfee-GW-Edition Fareit-FZO!C5CAD11824FD
Sophos Mal/Generic-S (PUA)
Ikarus Trojan.Inject
Jiangmin TrojanSpy.AveMaria.nd
Avira TR/Dldr.Delf.nsaqg
MAX malware (ai score=99)
Antiy-AVL Trojan[Spy]/Win32.AveMaria
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Lokibot.VAM!MTB
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D2B52E0C
ZoneAlarm HEUR:Trojan-Spy.Win32.AveMaria.gen
GData Trojan.GenericKD.45428236
Cynet Malicious (score: 85)
AhnLab-V3 Malware/Win32.RL_Generic.R362816
BitDefenderTheta Gen:NN.ZelphiF.34780.cH2@a0WyC5ri
ALYac Backdoor.Remcos.A
VBA32 TScope.Trojan.Delf
Malwarebytes Trojan.MalPack.SMY.Generic
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/TrojanDownloader.Delf.DCX
TrendMicro-HouseCall Backdoor.Win32.SOCMER.THAAABA
Tencent Malware.Win32.Gencirc.10ce31f4
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.EKLE!tr
Webroot W32.Trojan.TR.Dldr.Delf.nsaqg
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Spy.cd0

How to remove Trojan:Win32/Lokibot.VAM!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago