Categories: Trojan

Trojan:Win32/Lokibot.ANRB!MTB malicious file

The Trojan:Win32/Lokibot.ANRB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Lokibot.ANRB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Deletes executed files from disk
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Lokibot.ANRB!MTB?


File Info:

name: F704FC8A060B57080230.mlwpath: /opt/CAPEv2/storage/binaries/b76e625e530495dd2b795720e630f92b8d715871b663ab6062e0a321dcb0bfeacrc32: 6174499Cmd5: f704fc8a060b570802308df4f9660c55sha1: 6b5d61ecef2ff1a83e16fb0430955db1a87b3895sha256: b76e625e530495dd2b795720e630f92b8d715871b663ab6062e0a321dcb0bfeasha512: fef02014caa4d5ec29b5ae91d9ffb89d3e592bdba13dd004452aeeac8e171e6766317d51b1ae59be47d745d7b0cba5cd27d3603affd1f14bf918477f9d6b62c6ssdeep: 3072:l1NjcVVnLpPunbZ9nEuvs6HhyZQO2yU221SsmpOFdf0dnCnKstIlX:HNeZmHdvs4ao22MJa0dnCnvctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T192C302066790E563E4E31B324E7E4BB75FFA922211B6A30F07509F29BB30542871E753sha3_384: 26ee79760c15fa32f8b0324ff2c7a39bdcaa16a2657253910e1531d270b5a1dd8f6015298cee16d3b48cdedd7ed593a2ep_bytes: 558bec81ecf40300005356576a205f33timestamp: 2021-09-25 21:55:49

Version Info:

0: [No Data]

Trojan:Win32/Lokibot.ANRB!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Androm.m!c
Elastic malicious (high confidence)
DrWeb Trojan.Loader.1067
MicroWorld-eScan Trojan.Ransom.Loki.EON
FireEye Generic.mg.f704fc8a060b5708
CAT-QuickHeal Trojan.FormbookRI.S27985253
Skyhigh BehavesLike.Win32.Corrupt.cc
McAfee RDN/LokiBot
Malwarebytes Generic.Malware/Suspicious
Zillya Trojan.Androm.Win32.1776
Sangfor Backdoor.Win32.Androm.gen
K7AntiVirus Trojan ( 005949e61 )
Alibaba Backdoor:Win32/Lokibot.b9e2f8ba
K7GW Trojan ( 005949e61 )
Cybereason malicious.cef2ff
BitDefenderTheta Gen:NN.Zextet.36744.amW@aCFOWVmi
VirIT Trojan.Win32.PSWStealer.ER
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/Injector.EROF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Agent.xbetmq
BitDefender Trojan.Ransom.Loki.EON
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Backdoor.Androm.Fplw
Emsisoft Trojan.Ransom.Loki.EON (B)
F-Secure Heuristic.HEUR/AGEN.1315098
VIPRE Trojan.Ransom.Loki.EON
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData Trojan.Ransom.Loki.EON
Webroot W32.Trojan.NSISX.Spy.Gen
Google Detected
Avira HEUR/AGEN.1337929
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.Formbook
Kingsoft malware.kb.a.972
Xcitium Malware@#1wldwg9rgrs3n
Arcabit Trojan.Ransom.Loki.EON
ZoneAlarm Trojan.Win32.Agent.xbetmq
Microsoft Trojan:Win32/Lokibot.ANRB!MTB
Varist W32/Trojan.QQUK-5462
AhnLab-V3 Trojan/Win.NSISInject.R487995
VBA32 BScope.Trojan.MTA.0129
ALYac Trojan.Ransom.Loki.EON
Cylance unsafe
Panda Trj/CI.A
Rising Trojan.Injector!8.C4 (TFE:2:3vUWn1QVssV)
Ikarus Trojan-Spy.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Injector.ESFE!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Lokibot.ANRB!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago