Backdoor

Backdoor:Win32/Lotok.ALK!MTB information

Malware Removal

The Backdoor:Win32/Lotok.ALK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Lotok.ALK!MTB virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Lotok.ALK!MTB?


File Info:

name: B4BA7DAC91A0306F6D59.mlw
path: /opt/CAPEv2/storage/binaries/ed850c785c8e904d9f81a384cd8815f7603af18e6de9c67e44586a3a41c94e62
crc32: 5208F067
md5: b4ba7dac91a0306f6d59a064f96f0902
sha1: 9f9e708655edd404793dce152ce01297cb40f875
sha256: ed850c785c8e904d9f81a384cd8815f7603af18e6de9c67e44586a3a41c94e62
sha512: f920755eaa9b2950a511e1fcbb0f8cbbc5a966a61b453522c492f83cdc21af07a2cca0911e172d976b410c4ca0ec4677d15a37a639606c514747f2fef88cda81
ssdeep: 24576:v1MO5kjV1f+dlgHhNsHUW0qrcd404f8pkb6o7F976muH07lwSiFQ7Azjd/+/Rfk1:7co7LDlwSiFQUzjt+/RfkPWq
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10D35AE48AA0DFFF9E44A8BB920D6268B52CE5E84EF4CF4376980FD5C044F7684673991
sha3_384: 7930e00319ef6bcdcc49d2fd83b9cd285080c3e72023c284586f63f1a36849dc0c7d65476980c93a9e2b49398ba6df25
ep_bytes: 83ec0cc70598834c0000000000e88e36
timestamp: 2023-11-27 16:35:07

Version Info:

0: [No Data]

Backdoor:Win32/Lotok.ALK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Noon.l!c
MicroWorld-eScanGen:Variant.Jaik.203702
FireEyeGeneric.mg.b4ba7dac91a0306f
SkyhighGenericRXPA-SF!B4BA7DAC91A0
ALYacGen:Variant.Jaik.203702
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.4384751
SangforBackdoor.Win32.Kryptik.V47x
K7AntiVirusTrojan ( 0057f0ed1 )
AlibabaBackdoor:Win32/Lotok.626b7997
K7GWTrojan ( 0057f0ed1 )
ArcabitTrojan.Jaik.D31BB6
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVAU
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Variant.Jaik.203702
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Kryptik!1.D7BD (CLASSIC)
SophosTroj/Agent-BHJD
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Jaik.203702
TrendMicroTROJ_GEN.R002C0DKR23
EmsisoftGen:Variant.Jaik.203702 (B)
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftBackdoor:Win32/Lotok.ALK!MTB
ZoneAlarmVHO:Trojan-Spy.MSIL.Noon.gen
GDataGen:Variant.Jaik.203702
VaristW32/Androm.BZ.gen!Eldorado
AhnLab-V3Trojan/Win.Autoit.R427521
McAfeeGenericRXPA-SF!B4BA7DAC91A0
MAXmalware (ai score=84)
VBA32BScope.Backdoor.Bladabindi
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DKR23
TencentWin32.Trojan.Dropper.Ewnw
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.FGTV!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Lotok.ALK!MTB?

Backdoor:Win32/Lotok.ALK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment