Trojan

Trojan:Win32/Lokibot.ANRB!MTB malicious file

Malware Removal

The Trojan:Win32/Lokibot.ANRB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Lokibot.ANRB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Deletes executed files from disk
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Lokibot.ANRB!MTB?


File Info:

name: F704FC8A060B57080230.mlw
path: /opt/CAPEv2/storage/binaries/b76e625e530495dd2b795720e630f92b8d715871b663ab6062e0a321dcb0bfea
crc32: 6174499C
md5: f704fc8a060b570802308df4f9660c55
sha1: 6b5d61ecef2ff1a83e16fb0430955db1a87b3895
sha256: b76e625e530495dd2b795720e630f92b8d715871b663ab6062e0a321dcb0bfea
sha512: fef02014caa4d5ec29b5ae91d9ffb89d3e592bdba13dd004452aeeac8e171e6766317d51b1ae59be47d745d7b0cba5cd27d3603affd1f14bf918477f9d6b62c6
ssdeep: 3072:l1NjcVVnLpPunbZ9nEuvs6HhyZQO2yU221SsmpOFdf0dnCnKstIlX:HNeZmHdvs4ao22MJa0dnCnvc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192C302066790E563E4E31B324E7E4BB75FFA922211B6A30F07509F29BB30542871E753
sha3_384: 26ee79760c15fa32f8b0324ff2c7a39bdcaa16a2657253910e1531d270b5a1dd8f6015298cee16d3b48cdedd7ed593a2
ep_bytes: 558bec81ecf40300005356576a205f33
timestamp: 2021-09-25 21:55:49

Version Info:

0: [No Data]

Trojan:Win32/Lokibot.ANRB!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Loader.1067
MicroWorld-eScanTrojan.Ransom.Loki.EON
FireEyeGeneric.mg.f704fc8a060b5708
CAT-QuickHealTrojan.FormbookRI.S27985253
SkyhighBehavesLike.Win32.Corrupt.cc
McAfeeRDN/LokiBot
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Androm.Win32.1776
SangforBackdoor.Win32.Androm.gen
K7AntiVirusTrojan ( 005949e61 )
AlibabaBackdoor:Win32/Lokibot.b9e2f8ba
K7GWTrojan ( 005949e61 )
Cybereasonmalicious.cef2ff
BitDefenderThetaGen:NN.Zextet.36744.amW@aCFOWVmi
VirITTrojan.Win32.PSWStealer.ER
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Injector.EROF
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.xbetmq
BitDefenderTrojan.Ransom.Loki.EON
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Backdoor.Androm.Fplw
EmsisoftTrojan.Ransom.Loki.EON (B)
F-SecureHeuristic.HEUR/AGEN.1315098
VIPRETrojan.Ransom.Loki.EON
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Ransom.Loki.EON
WebrootW32.Trojan.NSISX.Spy.Gen
GoogleDetected
AviraHEUR/AGEN.1337929
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Formbook
Kingsoftmalware.kb.a.972
XcitiumMalware@#1wldwg9rgrs3n
ArcabitTrojan.Ransom.Loki.EON
ZoneAlarmTrojan.Win32.Agent.xbetmq
MicrosoftTrojan:Win32/Lokibot.ANRB!MTB
VaristW32/Trojan.QQUK-5462
AhnLab-V3Trojan/Win.NSISInject.R487995
VBA32BScope.Trojan.MTA.0129
ALYacTrojan.Ransom.Loki.EON
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Injector!8.C4 (TFE:2:3vUWn1QVssV)
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Injector.ESFE!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Lokibot.ANRB!MTB?

Trojan:Win32/Lokibot.ANRB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment