Categories: Backdoor

What is “Backdoor.Win32.Lotok.hwp”?

The Backdoor.Win32.Lotok.hwp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Lotok.hwp virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Backdoor.Win32.Lotok.hwp?


File Info:

name: 28392602270FC69E5B66.mlwpath: /opt/CAPEv2/storage/binaries/316309b10a3daca2c30bc5e18e2c54ac1eecf50331a46c988c00be79cd9e56eccrc32: 3556BC54md5: 28392602270fc69e5b6682f6c263d19fsha1: df358b2ebd0492ef837883ed49bc090e4e91894asha256: 316309b10a3daca2c30bc5e18e2c54ac1eecf50331a46c988c00be79cd9e56ecsha512: 8879a1936d86e77010f7d4a3958fcc87e94a9cdc26637fa77bc27d6fc68da40912d5daab724c22982263b7ef6543f4269571c2142601e4f1a106ee9cfb3ef62dssdeep: 6144:z7jFUuZXHOUKMs2DhbUzwF/p/uwONct43j92UuK:Tb5uUKMs2DhbX9pGHNu4B2Utype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T149249D027D0CCA98E8899A74888166550C28FD6ABF9047DFB751BE4DE9357E3BC31C2Dsha3_384: 08df04f57931f4207ec6fe306a5b33f660a18f5bb88755cb3e6b6c8df4d5ead3ea8743acdfb0511c28c08018c6cc42bdep_bytes: e80c060000e9000000006a1468789340timestamp: 2022-07-11 10:35:15

Version Info:

CompanyName: TODO: FileDescription: MFCApplication8FileVersion: 1.0.0.1InternalName: MFCApplication8.exeLegalCopyright: TODO: (C) 。保留所有权利。OriginalFilename: MFCApplication8.exeProductName: TODO: ProductVersion: 1.0.0.1Translation: 0x0804 0x04b0

Backdoor.Win32.Lotok.hwp also known as:

Lionic Trojan.Win32.Lotok.m!c
MicroWorld-eScan Trojan.GenericKD.39989155
ALYac Trojan.GenericKD.39989155
Cylance Unsafe
VIPRE Trojan.GenericKD.39989155
Sangfor Backdoor.Win32.Lotok.Vuyd
K7AntiVirus Trojan ( 005757a41 )
Alibaba Backdoor:Win32/Lotok.11a7d53d
K7GW Trojan ( 005757a41 )
Cyren W32/ABRisk.KVHE-9233
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.GXYG
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Rincux-9950258-0
Kaspersky Backdoor.Win32.Lotok.hwp
BitDefender Trojan.GenericKD.39989155
Avast Win32:Trojan-gen
Tencent Win32.Backdoor.Lotok.Hqbx
Ad-Aware Trojan.GenericKD.39989155
Sophos Mal/Generic-S
DrWeb Trojan.Siggen18.24219
Zillya Trojan.Kryptik.Win32.3825736
TrendMicro TROJ_GEN.R002C0PGE22
McAfee-GW-Edition RDN/Generic.dx
FireEye Trojan.GenericKD.39989155
Emsisoft Trojan.GenericKD.39989155 (B)
GData Trojan.GenericKD.39989155
Jiangmin Backdoor.Lotok.azu
Webroot W32.Trojan.Gen
Avira TR/AD.Farfli.ngeoq
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.6FA2
Arcabit Trojan.Generic.D2622FA3
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.Generic.C5205429
McAfee RDN/Generic.dx
VBA32 Backdoor.Lotok
Malwarebytes Malware.AI.2017488161
TrendMicro-HouseCall TROJ_GEN.R002C0PGE22
Rising Backdoor.Lotok!8.111D5 (CLOUD)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.185654088.susgen
Fortinet W32/Kryptik.GXYG!tr
BitDefenderTheta Gen:NN.ZexaF.34582.nu0@amQksnfj
AVG Win32:Trojan-gen
Panda Trj/Chgt.AB
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor.Win32.Lotok.hwp?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32/MorganCatering.A potentially unwanted removal tips

The Win32/MorganCatering.A potentially unwanted is considered dangerous by lots of security experts. When this infection…

5 mins ago

Adware.LIImpact.1 removal

The Adware.LIImpact.1 is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago

How to remove “TrojanDownloader:Win32/Zlob.JN”?

The TrojanDownloader:Win32/Zlob.JN is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago

About “Malware.AI.2023067230” infection

The Malware.AI.2023067230 is considered dangerous by lots of security experts. When this infection is active,…

57 mins ago

How to remove “Malware.AI.3523790349”?

The Malware.AI.3523790349 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32/Adware.Kraddare.MI removal

The Win32/Adware.Kraddare.MI is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago