Trojan

How to remove “Trojan:Win32/Lokibot.ANRF!MTB”?

Malware Removal

The Trojan:Win32/Lokibot.ANRF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Lokibot.ANRF!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • CAPE detected the AgentTeslaV3 malware family

How to determine Trojan:Win32/Lokibot.ANRF!MTB?


File Info:

name: 847509CAEC10838A3DC4.mlw
path: /opt/CAPEv2/storage/binaries/8c67d7bb05889f9901371a0559205d0cd562f9600299994c24b7ccf8c98c902b
crc32: 53F697E2
md5: 847509caec10838a3dc47f7bbe87c7ec
sha1: 49fbcd444fbd4ac1886363c311067e6d444a513a
sha256: 8c67d7bb05889f9901371a0559205d0cd562f9600299994c24b7ccf8c98c902b
sha512: f61865a2d600dd036ac62787d10f452c7b863e87b812cbc59314fc888da1b004749178c1b92c748923e2c71d69dcffa5c220b2d25f4f9c213d751b9673c54ca2
ssdeep: 6144:LOtIOfevFgjBBjR78GJ2bRnaLbP7x5RX7/UnglGNgUCrRvknQNR+:LOLWvF6jp8GJ2bRav7xvUngodAMnI4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D86423306390C5B3CA724E364D77A7368AFBAF790072594F13C4AACD7D36280875DA65
sha3_384: 450c33395b0b69e126650fbb47e3992870c3871e5bfc304f12f191f9cf0843b77895f5ba1f4d903c1415cf9561a89176
ep_bytes: 558bec81ecf40300005356576a205f33
timestamp: 2021-09-25 21:54:49

Version Info:

0: [No Data]

Trojan:Win32/Lokibot.ANRF!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agensla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.33322
MicroWorld-eScanGen:Variant.Jaik.72878
CAT-QuickHealTrojan.Agent
ALYacGen:Variant.Jaik.72878
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005930c31 )
AlibabaTrojanPSW:Win32/Lokibot.6ac3f914
K7GWTrojan ( 005930c31 )
Cybereasonmalicious.44fbd4
VirITTrojan.Win32.NSISDrp.ES
CyrenW32/Ninjector.BB.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32MSIL/Spy.AgentTesla.C
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.PUHBAZCLTB
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.Win32.Agensla.gen
BitDefenderGen:Variant.Jaik.72878
NANO-AntivirusTrojan.Win32.Inject.jpbzcc
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan-qqpass.Qqrob.Dztl
Ad-AwareGen:Variant.Jaik.72878
SophosMal/Generic-S + Mal/Generic-L
ComodoMalware@#1hby6i0iha4jc
VIPREGen:Variant.Jaik.72878
TrendMicroTrojanSpy.Win32.LOKI.PUHBAZCLTB
McAfee-GW-EditionBehavesLike.Win32.ICLoader.fc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.847509caec10838a
EmsisoftGen:Variant.Jaik.72878 (B)
IkarusTrojan.NSIS.Agent
JiangminTrojan.Fsysna.niy
WebrootW32.Malware.Gen
AviraTR/Injector.ramsr
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.6C82
MicrosoftTrojan:Win32/Lokibot.ANRF!MTB
ArcabitTrojan.Jaik.D11CAE
GDataMSIL.Trojan-Stealer.AgentTesla.IH2OG0
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.NSISInject.R491618
McAfeeArtemis!847509CAEC10
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4149369301
APEXMalicious
RisingTrojan.Injector!8.C4 (KTSE)
YandexTrojan.Igent.bX1SpP.2
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.ERTF!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/Chgt.AA
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Lokibot.ANRF!MTB?

Trojan:Win32/Lokibot.ANRF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment