Trojan:MSIL/LokiBot.RPO!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan:MSIL/LokiBot.RPO!MTB detection name means that your computer is in big danger. This malware can correctly be named as ransomware – virus which ciphers your files and asks you to pay for their decryption. Deleteing it requires some specific steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:MSIL/LokiBot.RPO!MTB detection is a malware detection you can spectate in your computer. It often appears after the provoking actions on your PC – opening the untrustworthy e-mail messages, clicking the advertisement in the Web or installing the program from unreliable sources. From the instance it shows up, you have a short time to do something about it before it begins its malicious action. And be sure – it is far better not to await these malicious effects.

What is Trojan:MSIL/LokiBot.RPO!MTB virus?

Trojan:MSIL/LokiBot.RPO!MTB is ransomware-type malware. It searches for the documents on your disk drive, encrypts it, and then asks you to pay the ransom for receiving the decryption key. Besides making your documents inaccessible, this virus also does a lot of harm to your system. It alters the networking setups in order to stop you from looking for the elimination manuals or downloading the antivirus. Sometimes, Trojan:MSIL/LokiBot.RPO!MTB can even stop the setup of anti-malware programs.

Trojan:MSIL/LokiBot.RPO!MTB Summary

Summarizingly, Trojan:MSIL/LokiBot.RPO!MTB virus activities in the infected computer are next:

  • CAPE extracted potentially suspicious content;
  • Authenticode signature is invalid;
  • Ciphering the documents kept on the target’s disk drives — so the victim cannot check these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of anti-malware apps

Ransomware has actually been a horror story for the last 4 years. It is challenging to realize a more harmful malware for both individual users and corporations. The algorithms utilized in Trojan:MSIL/LokiBot.RPO!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy actually exists, and possibly will exist. But that virus does not do all these terrible things instantly – it can take up to a few hours to cipher all of your documents. Hence, seeing the Trojan:MSIL/LokiBot.RPO!MTB detection is a clear signal that you must start the removal process.

Where did I get the Trojan:MSIL/LokiBot.RPO!MTB?

Usual tactics of Trojan:MSIL/LokiBot.RPO!MTB spreading are standard for all other ransomware examples. Those are one-day landing sites where victims are offered to download the free software, so-called bait e-mails and hacktools. Bait e-mails are a pretty modern method in malware spreading – you get the email that simulates some standard notifications about deliveries or bank service conditions updates. Within the email, there is a malicious MS Office file, or a link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite simple, however, still needs a lot of awareness. Malware can hide in various places, and it is far better to stop it even before it invades your PC than to trust in an anti-malware program. Common cybersecurity awareness is just an essential item in the modern world, even if your interaction with a computer remains on YouTube videos. That may keep you a great deal of money and time which you would certainly spend while trying to find a solution.

Trojan:MSIL/LokiBot.RPO!MTB malware technical details

File Info:

name: BD87ED67A08D2E9E4CEC.mlw
path: /opt/CAPEv2/storage/binaries/7bc37a2f4e71dd95aa4e40048f4aca478e8e63b9393a8c2811e8470bb6f4aba1
crc32: EA8CA8D2
md5: bd87ed67a08d2e9e4cec6526666b563e
sha1: 6ec0878c6a65ec969617287f19fde458bf0c5461
sha256: 7bc37a2f4e71dd95aa4e40048f4aca478e8e63b9393a8c2811e8470bb6f4aba1
sha512: 236f79f09a7b150c68fc899d08d620fa64ccaeb4ef21c85401296047d3b179a818d33abd22ac38d8018b7f4bc13f2a5419bbf9b1de5570ace87cc1babc815f22
ssdeep: 24576:OGmYbj/2yjk37WwHsOzj4j85M1hUQDAxzJX44qxpWo:OGmY2OghsOzj4jGM1aK4FXo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E645E11B17C58BA0C5B877BF73D8A9A463F1E3EB1140DB5B1E0942E5F7132853A2A253
sha3_384: 94abfe9b0d2559d4eef1b6e5dfdfb5e868d27070a717328d447a2c0e4d973e4a419b3fbe19206f910ed0ac5a909aabb8
ep_bytes: ff250020400000000000000000000000
timestamp: 2010-08-04 22:34:23

Version Info:

Translation: 0x0000 0x04b0
Comments: 7IJ::?=J=<B<7?
CompanyName: <879A@=677G@CF;=B7<C?F
FileDescription: DH?G;@EC459BB99I6F2
FileVersion: 7.11.14.18
InternalName: kkihyhj.exe
LegalCopyright: Copyright © 2011 <879A@=677G@CF;=B7<C?F
OriginalFilename: kkihyhj.exe
ProductName: DH?G;@EC459BB99I6F2
ProductVersion: 7.11.14.18
Assembly Version: 1.0.0.0

Trojan:MSIL/LokiBot.RPO!MTB also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.MSIL.Blocker.j!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.MSIL.Pretoria.1
McAfee Artemis!BD87ED67A08D
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005990ba1 )
BitDefender Gen:Heur.MSIL.Pretoria.1
K7GW Trojan ( 005990ba1 )
Cybereason malicious.7a08d2
Arcabit Trojan.MSIL.Pretoria.1
Cyren W32/MSIL_Kryptik.DSR.gen!Eldorado
Symantec Packed.Generic.619
ESET-NOD32 a variant of MSIL/Kryptik.AGQP
Cynet Malicious (score: 100)
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Ransom.MSIL.Blocker.gen
Alibaba Trojan:Win32/CrypterX.4fd62297
Rising Trojan.Generic/[email protected] (RDM.MSIL:7p041ZsTEw9UNf6IIpEmxA)
Ad-Aware Gen:Heur.MSIL.Pretoria.1
Sophos ML/PE-A + Mal/Generic-L
VIPRE Gen:Heur.MSIL.Pretoria.1
McAfee-GW-Edition BehavesLike.Win32.Generic.th
FireEye Generic.mg.bd87ed67a08d2e9e
Emsisoft Gen:Heur.MSIL.Pretoria.1 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1251650
MAX malware (ai score=99)
Antiy-AVL Trojan/Generic.ASMalwS.3E3F
Microsoft Trojan:MSIL/LokiBot.RPO!MTB
GData Gen:Heur.MSIL.Pretoria.1
Google Detected
AhnLab-V3 Trojan/Win.Pretoria.C5272837
ALYac Gen:Heur.MSIL.Pretoria.1
Malwarebytes Trojan.MassLogger
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.F0D1C00J422
Tencent Msil.Trojan.Blocker.Ytjl
Yandex Trojan.Igent.bYPNMw.5
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.AGQA!tr
BitDefenderTheta Gen:NN.ZemsilF.34698.jn0@aGtgaMj
AVG Win32:CrypterX-gen [Trj]
Avast Win32:CrypterX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:MSIL/LokiBot.RPO!MTB?

Trojan:MSIL/LokiBot.RPO!MTB malware is incredibly difficult to delete manually. It places its files in multiple locations throughout the disk, and can get back itself from one of the elements. Furthermore, a number of changes in the registry, networking setups and Group Policies are pretty hard to locate and change to the initial. It is far better to utilize a specific app – exactly, an anti-malware program. GridinSoft Anti-Malware will fit the best for virus elimination goals.

Why GridinSoft Anti-Malware? It is really lightweight and has its detection databases updated nearly every hour. Moreover, it does not have such problems and weakness as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware perfect for clearing away malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending