Backdoor

Backdoor.Win32.Lotok.odb removal tips

Malware Removal

The Backdoor.Win32.Lotok.odb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Lotok.odb virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor.Win32.Lotok.odb?


File Info:

name: 6D2651E7D9AE11BDB3DF.mlw
path: /opt/CAPEv2/storage/binaries/5986e614e23fcda16ca2a86791d65d478b56136eb9ec4216cd2548d51cc769ff
crc32: B92A7ED8
md5: 6d2651e7d9ae11bdb3df950e01fd375b
sha1: b87eec7e0a8f6a323eddef67717be6b8d6003d25
sha256: 5986e614e23fcda16ca2a86791d65d478b56136eb9ec4216cd2548d51cc769ff
sha512: 1256e57c39ebd6536429f2cc6d36033a00d2bd7a1e4b242d3acbb68f2630207cc49e5fde2a4cd3931db4872cf41f05275d5e9abbad7796a813b23d2837ee464a
ssdeep: 393216:eMQpvmjDAbdxQ0BUED1E9kAF3Dqp7Ur7upc87+uLhare:eMtHARxVUEDWm4AQr7uzCuLh2e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190E633E262FDE598E62D21F9956741F76CBB5C01A4C00C2381FCB197357829B8F2D1AE
sha3_384: cbe901ba20cb28c635a8d657f75910e59df6bcb14acf0015ec13d7b9af84a9d70b9acb6f78d6b8c5cbd2906d42268e54
ep_bytes: 60be00e041008dbe0030feff57eb0b90
timestamp: 2012-12-31 00:38:51

Version Info:

FileVersion: 1.0.0.0
FileDescription: xcx
ProductName: xcx
ProductVersion: 1.0.0.0
CompanyName: 12222222222222
LegalCopyright: xzxz
Comments: xcx
Translation: 0x0804 0x04b0

Backdoor.Win32.Lotok.odb also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKD.68325132
McAfeeArtemis!6D2651E7D9AE
K7AntiVirusTrojan ( 0051918e1 )
AlibabaBackdoor:Win32/Lotok.9b9c438a
K7GWTrojan ( 0051918e1 )
CrowdStrikewin/grayware_confidence_60% (W)
BitDefenderThetaGen:NN.ZexaF.36348.Nw0@aWrJC7nj
CyrenW32/Oficla.K.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32multiple detections
APEXMalicious
KasperskyBackdoor.Win32.Lotok.odb
BitDefenderTrojan.GenericKD.68325132
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:MalwareX-gen [Trj]
EmsisoftTrojan.GenericKD.68325132 (B)
F-SecurePacked:W32/PeCan.A
VIPRETrojan.GenericKD.68325132
TrendMicroTrojan.Win32.ZEGOST.U
McAfee-GW-EditionBehavesLike.Win32.Backdoor.tc
FireEyeGeneric.mg.6d2651e7d9ae11bd
SophosMal/Generic-S
IkarusBackdoor.Win32.Zegost
GDataWin32.Riskware.HidInstSFX.A@gen
JiangminTrojan.Vilsel.blk
GoogleDetected
AviraBDS/Redcap.lwxvo
MAXmalware (ai score=86)
Antiy-AVLTrojan[Packed]/Win32.NoobyProtect
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Generic.D4128F0C
ZoneAlarmBackdoor.Win32.Lotok.odb
MicrosoftTrojan:Script/Phonzy.A!ml
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.68325132
TrendMicro-HouseCallTrojan.Win32.ZEGOST.U
RisingBackdoor.Lotok!8.111D5 (TFE:5:9ABMwXaHThJ)
FortinetW32/NDAoF.U!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Backdoor.Win32.Lotok.odb?

Backdoor.Win32.Lotok.odb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment