Categories: Trojan

How to remove “Trojan:Win32/Lokibot.ANRF!MTB”?

The Trojan:Win32/Lokibot.ANRF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Lokibot.ANRF!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • CAPE detected the AgentTeslaV3 malware family

How to determine Trojan:Win32/Lokibot.ANRF!MTB?


File Info:

name: 847509CAEC10838A3DC4.mlwpath: /opt/CAPEv2/storage/binaries/8c67d7bb05889f9901371a0559205d0cd562f9600299994c24b7ccf8c98c902bcrc32: 53F697E2md5: 847509caec10838a3dc47f7bbe87c7ecsha1: 49fbcd444fbd4ac1886363c311067e6d444a513asha256: 8c67d7bb05889f9901371a0559205d0cd562f9600299994c24b7ccf8c98c902bsha512: f61865a2d600dd036ac62787d10f452c7b863e87b812cbc59314fc888da1b004749178c1b92c748923e2c71d69dcffa5c220b2d25f4f9c213d751b9673c54ca2ssdeep: 6144:LOtIOfevFgjBBjR78GJ2bRnaLbP7x5RX7/UnglGNgUCrRvknQNR+:LOLWvF6jp8GJ2bRav7xvUngodAMnI4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D86423306390C5B3CA724E364D77A7368AFBAF790072594F13C4AACD7D36280875DA65sha3_384: 450c33395b0b69e126650fbb47e3992870c3871e5bfc304f12f191f9cf0843b77895f5ba1f4d903c1415cf9561a89176ep_bytes: 558bec81ecf40300005356576a205f33timestamp: 2021-09-25 21:54:49

Version Info:

0: [No Data]

Trojan:Win32/Lokibot.ANRF!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Agensla.i!c
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.33322
MicroWorld-eScan Gen:Variant.Jaik.72878
CAT-QuickHeal Trojan.Agent
ALYac Gen:Variant.Jaik.72878
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005930c31 )
Alibaba TrojanPSW:Win32/Lokibot.6ac3f914
K7GW Trojan ( 005930c31 )
Cybereason malicious.44fbd4
VirIT Trojan.Win32.NSISDrp.ES
Cyren W32/Ninjector.BB.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 MSIL/Spy.AgentTesla.C
TrendMicro-HouseCall TrojanSpy.Win32.LOKI.PUHBAZCLTB
Paloalto generic.ml
Kaspersky HEUR:Trojan-PSW.Win32.Agensla.gen
BitDefender Gen:Variant.Jaik.72878
NANO-Antivirus Trojan.Win32.Inject.jpbzcc
Avast Win32:PWSX-gen [Trj]
Tencent Win32.Trojan-qqpass.Qqrob.Dztl
Ad-Aware Gen:Variant.Jaik.72878
Sophos Mal/Generic-S + Mal/Generic-L
Comodo Malware@#1hby6i0iha4jc
VIPRE Gen:Variant.Jaik.72878
TrendMicro TrojanSpy.Win32.LOKI.PUHBAZCLTB
McAfee-GW-Edition BehavesLike.Win32.ICLoader.fc
Trapmine malicious.high.ml.score
FireEye Generic.mg.847509caec10838a
Emsisoft Gen:Variant.Jaik.72878 (B)
Ikarus Trojan.NSIS.Agent
Jiangmin Trojan.Fsysna.niy
Webroot W32.Malware.Gen
Avira TR/Injector.ramsr
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASMalwS.6C82
Microsoft Trojan:Win32/Lokibot.ANRF!MTB
Arcabit Trojan.Jaik.D11CAE
GData MSIL.Trojan-Stealer.AgentTesla.IH2OG0
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.NSISInject.R491618
McAfee Artemis!847509CAEC10
VBA32 BScope.Trojan.Wacatac
Malwarebytes Malware.AI.4149369301
APEX Malicious
Rising Trojan.Injector!8.C4 (KTSE)
Yandex Trojan.Igent.bX1SpP.2
SentinelOne Static AI – Malicious PE
Fortinet W32/Injector.ERTF!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/Chgt.AA
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Lokibot.ANRF!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago