Categories: Backdoor

Backdoor.Script.LodaRat.b (file analysis)

The Backdoor.Script.LodaRat.b is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Script.LodaRat.b virus can do?

  • Attempts to connect to a dead IP:Port (2 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • A scripting utility was executed
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipapi.co
ocsp.digicert.com

How to determine Backdoor.Script.LodaRat.b?


File Info:

crc32: 30BAF97Fmd5: 075662d2595212f5e931b3295c949852name: 075662D2595212F5E931B3295C949852.mlwsha1: a3efe46e36d26df8dae578c418fb18aa63efed37sha256: 2817fb46391c8a13e69f6f68a5897917090742257599237f3985f60f67736603sha512: 29dfa7256239b9b5f7aed19fcad197cd9537a2f963421d27295d0ada93f554467a8993f2d1f4aa3f4921789e0a0e584515256f569e2726f2a77e075ce2a6410cssdeep: 12288:UXe9PPlowWX0t6mOQwg1Qd15CcYk0We1IyJWA3mKalvMeMHFUVSkQA:xhloDX0XOf4KLA3mBMbxAtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0809 0x04b0

Backdoor.Script.LodaRat.b also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan AIT:Trojan.Nymeria.219
ALYac AIT:Trojan.Nymeria.219
Cylance Unsafe
Cybereason malicious.259521
Cyren W32/AutoIt.SM.gen!Eldorado
ESET-NOD32 a variant of Win32/Autoit.DB
APEX Malicious
Avast AutoIt:KeyLogger-U [Trj]
Cynet Malicious (score: 99)
Kaspersky HEUR:Backdoor.Script.LodaRat.b
BitDefender AIT:Trojan.Nymeria.219
Ad-Aware AIT:Trojan.Nymeria.219
Sophos ML/PE-A
BitDefenderTheta AI:Packer.0B6B4C6716
TrendMicro TROJ_HPUTOTI.SMO
FireEye Generic.mg.075662d2595212f5
Emsisoft AIT:Trojan.Nymeria.219 (B)
Avira HEUR/AGEN.1114575
Arcabit AIT:Trojan.Nymeria.219
GData AIT:Trojan.Nymeria.219 (3x)
McAfee AutoIt/Injector.h
MAX malware (ai score=87)
TrendMicro-HouseCall TROJ_HPUTOTI.SMO
Ikarus Trojan.Win32.Autoit
MaxSecure Trojan.Malware.300983.susgen
Fortinet AutoIt/Agent.DB!tr
AVG AutoIt:KeyLogger-U [Trj]

How to remove Backdoor.Script.LodaRat.b?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago