Backdoor

Should I remove “Backdoor.Win32.Lotok.epq”?

Malware Removal

The Backdoor.Win32.Lotok.epq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Lotok.epq virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Lotok.epq?


File Info:

crc32: A7ADE60F
md5: 6a948c5b9ab504a50c44eda9ec94fe5b
name: 6A948C5B9AB504A50C44EDA9EC94FE5B.mlw
sha1: 063ebd951589721e46ac033166fd57ac9ad7fd62
sha256: dbb7d4877f40c58113b81e8dc1ce7371ac1517dbd336e63f78e2abb39a3f9649
sha512: 7950327f287fece8ccda2dd5988360a504c7618f0c5ff47eae4227e53c102ac43691cd1536f924fbcc706ff56088acce8835dfa9934e7f3a3f0b5dde88e76cc1
ssdeep: 6144:2m70goHXn7Y5sit4G6M700KgDHRIQrddxfTrGtNOrGxBAAP5UH1h4hN9k0HAnMi:2m7uXn85siCCNjDzxfTezBAa5UnQEM
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Backdoor.Win32.Lotok.epq also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebBackDoor.Farfli.131
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.JP.pjW@aCA4ORd
CylanceUnsafe
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b9ab50
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
ClamAVWin.Malware.Deepscan-6824108-0
KasperskyBackdoor.Win32.Lotok.epq
BitDefenderGen:Trojan.Heur.JP.pjW@aCA4ORd
MicroWorld-eScanGen:Trojan.Heur.JP.pjW@aCA4ORd
TencentWin32.Packed.Multipacked.Wqwy
Ad-AwareGen:Trojan.Heur.JP.pjW@aCA4ORd
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34738.wmGfau2vOv
TrendMicroTROJ_GEN.R005C0DF721
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGen:Trojan.Heur.JP.pjW@aCA4ORd
EmsisoftGen:Trojan.Heur.JP.pjW@aCA4ORd (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.31A0C62
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Trojan.Heur.JP.pjW@aCA4ORd
AhnLab-V3Downloader/Win.Zegost.C4520695
McAfeeArtemis!6A948C5B9AB5
MAXmalware (ai score=86)
VBA32suspected of Malware-Cryptor.FSP.gen
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R005C0DF721
RisingMalware.Heuristic!ET#93% (RDMK:cmRtazqqlQMaShSBjU1/k90EZOQO)
YandexTrojan.GenAsa!gxiQ0VRQ0yY
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Backdoor.Win32.Lotok.epq?

Backdoor.Win32.Lotok.epq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment