Backdoor

Backdoor:Win32/Lotok.GHJ!MTB removal tips

Malware Removal

The Backdoor:Win32/Lotok.GHJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Lotok.GHJ!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Lotok.GHJ!MTB?


File Info:

name: DD6A214F1752A2702548.mlw
path: /opt/CAPEv2/storage/binaries/517eeec2367dc72a1d8e954ce723106a53d071b6e03b866dfa78a3887a0bce81
crc32: 9AF7B412
md5: dd6a214f1752a2702548f3546fbebd3f
sha1: 4652e4fe37b97b2c8d1c4e41e928b2993438960b
sha256: 517eeec2367dc72a1d8e954ce723106a53d071b6e03b866dfa78a3887a0bce81
sha512: 5b84e406c0acfa669f1e602079aff444a69e5c79cdf6b35e915549aea371da2f63d49db8a094b3468bf8e5572c3f6658aed2458760d8374555779cd5a678d1fb
ssdeep: 12288:eJHJA3DJuVN+nuyOJpACD0sMc4StgBJGgVVmI2ehCa:UJCDobSuyOJpXDbMFStgBfNphCa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15DB4230EAAA94F47D470327D26A57132B77B602B1D3A362AB3DCD11F59A3DC05AD1323
sha3_384: 20d300cf202a25fe3bbb6640a751ba2ab5de29b37734b89e12c0d2f5919d66b455b207911114bfe345cd3e3928c4dbe1
ep_bytes: 558bec6aff6840484000680632400064
timestamp: 2023-05-08 03:02:44

Version Info:

Comments:
CompanyName: Simnet Ltd.
FileDescription: Simple Sticky Notes
FileVersion: 5.5.0.0
LegalCopyright: Copyright (C) Simnet Ltd. 2022
ProductName: Simple Sticky Notes
ProductVersion: 5.5.0.0
Translation: 0x0000 0x04b0

Backdoor:Win32/Lotok.GHJ!MTB also known as:

BkavW32.AIDetectMalware
DrWebTrojan.MulDrop22.5266
CynetMalicious (score: 100)
FireEyeGeneric.mg.dd6a214f1752a270
McAfeeArtemis!DD6A214F1752
MalwarebytesMalware.AI.913815311
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005a554b1 )
K7GWTrojan ( 005a554b1 )
Cybereasonmalicious.e37b97
BitDefenderThetaGen:NN.ZexaF.36662.Fy0@aSNrXCmi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.AFLN
TrendMicro-HouseCallTROJ_GEN.R011C0DHQ23
KasperskyHEUR:Backdoor.Win32.Lotok.gen
BitDefenderTrojan.GenericKDZ.102169
NANO-AntivirusTrojan.Win32.Lotok.jxhtqs
MicroWorld-eScanTrojan.GenericKDZ.102169
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10bf0a0a
EmsisoftTrojan.GenericKDZ.102169 (B)
F-SecureTrojan.TR/Dropper.Gen
TrendMicroTROJ_GEN.R011C0DHQ23
McAfee-GW-EditionBehavesLike.Win32.Worm.gc
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan.Win32.Agent
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan[Backdoor]/Win32.Lotok
MicrosoftBackdoor:Win32/Lotok.GHJ!MTB
ArcabitTrojan.Generic.D18F19
ZoneAlarmHEUR:Backdoor.Win32.Lotok.gen
GDataTrojan.GenericKDZ.102169
AhnLab-V3Backdoor/Win.Lotok.R593007
VBA32Backdoor.Lotok
Cylanceunsafe
PandaTrj/CI.A
APEXMalicious
RisingBackdoor.Lotok!8.111D5 (TFE:5:XP5e32PVVhB)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFLN!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Lotok.GHJ!MTB?

Backdoor:Win32/Lotok.GHJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment