Trojan

About “Trojan:Win32/Lokibot.ANRB!MTB” infection

Malware Removal

The Trojan:Win32/Lokibot.ANRB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Lokibot.ANRB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Formbook malware family
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Lokibot.ANRB!MTB?


File Info:

name: 4731F12AAC5D343726DC.mlw
path: /opt/CAPEv2/storage/binaries/3c0820c40dafff0f2fb342fb825d4681cca4370469e54de08cd653584736234b
crc32: 2D1362CD
md5: 4731f12aac5d343726dcd5eb2ae6bff3
sha1: a662baa9f036b88c84735272a9d734df5eea864f
sha256: 3c0820c40dafff0f2fb342fb825d4681cca4370469e54de08cd653584736234b
sha512: e492295c255ca55218443cbaf7b161899b3d694178665d83de3c1f701a3336619c0d22802de909d62ebcb93cb11bd01fcfbee12e65d13e75aef3ce4bb0044e2b
ssdeep: 6144:HNeZmhRBM9fHkYFVM2bG+jNqjYIKGsAncQ:HNlhRosQVM4FEYIVVnD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AF14121537B8C153D8E21A7118366A636EFBBA271054472F2350EE9FBCB23827B4D356
sha3_384: bb19fcad877610b0225e2530aa6a21b905ed01edadc9b90b673848270f651457de954344958bccd5e7c98071e1957267
ep_bytes: 558bec81ecf40300005356576a205f33
timestamp: 2021-09-25 21:55:49

Version Info:

0: [No Data]

Trojan:Win32/Lokibot.ANRB!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Noon.l!c
DrWebTrojan.Siggen17.49378
MicroWorld-eScanTrojan.GenericKD.39618546
FireEyeGeneric.mg.4731f12aac5d3437
SkyhighBehavesLike.Win32.Generic.cc
McAfeeRDN/Generic PWS.y
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Formbook.Win32.5324
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005927b41 )
AlibabaTrojanSpy:Win32/Lokibot.f2891116
K7GWTrojan ( 005927b41 )
Cybereasonmalicious.9f036b
ArcabitTrojan.Generic.D25C87F2
BitDefenderThetaGen:NN.ZexaE.36792.aqW@a44S3Dfi
VirITTrojan.Win32.PSWStealer.EK
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32Win32/Formbook.AA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.39618546
NANO-AntivirusTrojan.Win32.Noon.jreeok
AvastWin32:InjectorX-gen [Trj]
TencentWin32.Trojan-Spy.Noon.Pgil
EmsisoftTrojan.GenericKD.39618546 (B)
F-SecureTrojan.TR/Injector.tjadv
VIPRETrojan.GenericKD.39618546
TrendMicroTrojanSpy.Win32.LOKI.PUHBAZCLTB
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.NSIS.Agent
GoogleDetected
AviraTR/Injector.jayem
Antiy-AVLTrojan/Win32.Injector
Kingsoftmalware.kb.a.990
XcitiumMalware@#24a1em8nkjznv
MicrosoftTrojan:Win32/Lokibot.ANRB!MTB
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataWin32.Trojan-Stealer.FormBook.U3JWYN
VaristW32/Trojan.QQUK-5462
AhnLab-V3Trojan/Win.NSISInject.R487995
ALYacTrojan.Agent.FormBook
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/WLT.G
ZonerTrojan.Win32.141097
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.PUHBAZCLTB
RisingTrojan.Injector!8.C4 (KTSE)
YandexTrojan.Igent.bXWJBp.15
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Injector.EROK!tr
AVGWin32:InjectorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Lokibot.ANRB!MTB?

Trojan:Win32/Lokibot.ANRB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment