Backdoor

Backdoor.Win32.Lotok.bfy removal guide

Malware Removal

The Backdoor.Win32.Lotok.bfy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Lotok.bfy virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine Backdoor.Win32.Lotok.bfy?


File Info:

crc32: F8ACE929
md5: e18d4bdfced4777c2f2d6d99cf47bfe0
name: EGM.exe
sha1: 8f680590a31a744f515f4113a31c3c49d1391805
sha256: 20e47028da2251358d27441f4349d04f45721bd5fed2d48352e7b3f56a1e6c9b
sha512: 806ec7fe105fe4626335f3f1d13a87ad74dd9c6e1d6a62a26ac7b91ae633e3ed0274dff9b6e3a2ba6fbac2ecac21f8619db367c389281df44d07c4d5e5e908f8
ssdeep: 24576:GHOX7FDUXCufXn6EoHuaAwf/k95eE4ZlHAbSPNxXhMQ9I:NX8Cuv6EoHul9OHASMQ6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.dywt.com.cn)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Backdoor.Win32.Lotok.bfy also known as:

BkavW32.AIDetectVM.malware
CAT-QuickHealTrojan.Generic.2872
McAfeeGenericRXBW-XR!E18D4BDFCED4
CylanceUnsafe
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.0a31a7
TrendMicroTROJ_GEN.R002C0PCM20
CyrenW32/Agent.EW.gen!Eldorado
APEXMalicious
AvastWin32:BackdoorX-gen [Trj]
ClamAVWin.Malware.Gotango-7000352-0
GDataWin32.Application.PUPStudio.B
KasperskyBackdoor.Win32.Lotok.bfy
SophosMal/Generic-S
ComodoWorm.Win32.Dropper.RA@1qraug
F-SecureHeuristic.HEUR/AGEN.1044595
DrWebTrojan.Siggen7.25806
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.th
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.e18d4bdfced4777c
IkarusTrojan.Win32.QQWare
F-ProtW32/Agent.EW.gen!Eldorado
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1044595
Antiy-AVLGrayWare/Win32.FlyStudio.a
Endgamemalicious (high confidence)
ZoneAlarmBackdoor.Win32.Lotok.bfy
MicrosoftTrojan:Win32/Occamy.C
AhnLab-V3Dropper/Win32.Agent.C625781
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34100.Hr0@a0exI3nb
MAXmalware (ai score=99)
VBA32BScope.TrojanPSW.Cimuz.B
MalwarebytesPUP.Optional.ChinAd
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0PCM20
RisingBackdoor.Agent!1.BA39 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/QQWare.A!tr
AVGWin32:BackdoorX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360HEUR/QVM07.1.11F3.Malware.Gen

How to remove Backdoor.Win32.Lotok.bfy?

Backdoor.Win32.Lotok.bfy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment