Categories: Backdoor

Backdoor.Win32.Lotok.fnz (file analysis)

The Backdoor.Win32.Lotok.fnz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Lotok.fnz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.Win32.Lotok.fnz?


File Info:

name: A77F9E36A2344A5F448C.mlwpath: /opt/CAPEv2/storage/binaries/6b88298579108461837e40cab42909d156bacb520bbb35f29194f537226bc82dcrc32: 08362EC2md5: a77f9e36a2344a5f448c7d677d06b8eesha1: fb5e20bd6d1e06c24771cd86ed101156c7133facsha256: 6b88298579108461837e40cab42909d156bacb520bbb35f29194f537226bc82dsha512: 0debd7e67ebd04c3b1f77cac5508b6e0239524eb1a30b67ebfd90dafbc3edfd349a21193e72e1d5027b0864dbd7de06cf91ad86dce85c211cc01d2c1180a633fssdeep: 24576:S/YMi6FZwSCDNdK+KJ1mVuiOEKF+Ubcs/G4RONd3TjUpE:u25djym77kFHOH3/cEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1563533888D20F45AE9879EBCD455C62CFCA4F2937DD509836CA371D67A46F343ECA122sha3_384: 9b62a33eb576acbb3be331d8f9e10b04964a89a80bbef7295036ad35d8ca367d753cffb3b366a707cc0077e3d125dd49ep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2020-06-22 16:35:16

Version Info:

0: [No Data]

Backdoor.Win32.Lotok.fnz also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
FireEye Generic.mg.a77f9e36a2344a5f
Cylance Unsafe
K7AntiVirus Trojan ( 00529ea81 )
Alibaba Backdoor:Win32/Lotok.3b94af68
K7GW Trojan ( 00529ea81 )
Cybereason malicious.d6d1e0
BitDefenderTheta Gen:NN.ZexaF.34084.eDY@aqbVAtli
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.EnigmaProtector.J suspicious
Paloalto generic.ml
Kaspersky Backdoor.Win32.Lotok.fnz
Avast Win32:BackdoorX-gen [Trj]
Sophos Mal/Generic-S
McAfee-GW-Edition Artemis!Trojan
SentinelOne Static AI – Malicious PE
APEX Malicious
Avira HEUR/AGEN.1128127
Antiy-AVL Trojan/Generic.ASBOL.C669
Gridinsoft Ransom.Win32.Bladabindi.sa
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
McAfee Artemis!A77F9E36A234
VBA32 Backdoor.Bladabindi
Rising PUF.Pack-Enigma!1.BA33 (CLASSIC)
eGambit PE.Heur.InvalidSig
Fortinet Riskware/Application
AVG Win32:BackdoorX-gen [Trj]
CrowdStrike win/malicious_confidence_90% (W)

How to remove Backdoor.Win32.Lotok.fnz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Application.Generic.3678684 malicious file

The Application.Generic.3678684 is considered dangerous by lots of security experts. When this infection is active,…

58 mins ago

Malware.AI.1560801952 malicious file

The Malware.AI.1560801952 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Malware.AI.3778280684 removal tips

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Should I remove “Jalapeno.777”?

The Jalapeno.777 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

MSIL/Kryptik.ALMH (file analysis)

The MSIL/Kryptik.ALMH is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago