Categories: Backdoor

Backdoor.Bot.132978 removal

The Backdoor.Bot.132978 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Bot.132978 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Backdoor.Bot.132978?


File Info:

name: 6195458A5DEBA0710C6D.mlwpath: /opt/CAPEv2/storage/binaries/63ee38d8d8fa14eee2c8a5e09066a06ef8e572723c2baffb41b3287e220b10f1crc32: AEA622C8md5: 6195458a5deba0710c6dd4ce5a772cb2sha1: 070d92ae1081e67398beee7e93f61dc5187f2f0dsha256: 63ee38d8d8fa14eee2c8a5e09066a06ef8e572723c2baffb41b3287e220b10f1sha512: 7dbd4a51054408307022e96e1d712532a11fbd9d78541336fe65f3c4cb64c93138413c55b6d95781dbb337bc441519099d06391a66f3eabd1a880bebee38ac93ssdeep: 3072:GWFL1iQAZv/ZQXIbRQRzPbr6zxA664J5Y:GWFIOXmQJbr6nJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11644C02666D3A132C1B5D231464B3EADAA3E77D041C36B2BC3C7443B1A7774DA63B660sha3_384: 9f05b9b6974c4b97332b71339eff85cd14cb339422f181dab6322d0c27d9fa64e134c84ecd782350a97e154735aa1ee9ep_bytes: 558bec83ec1cff75e4684c6145008d55timestamp: 2008-06-26 09:32:00

Version Info:

0: [No Data]

Backdoor.Bot.132978 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.6195458a5deba071
CAT-QuickHeal Trojan.Zbot.Y4
ALYac Backdoor.Bot.132978
Cylance Unsafe
VIPRE VirTool.Win32.Obfuscator.da!j (v)
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0055dd191 )
Alibaba TrojanSpy:Win32/Kryptik.1caf2f58
K7GW Trojan ( 0055dd191 )
Cybereason malicious.a5deba
VirIT Trojan.Win32.Panda.PTV
Symantec Trojan.Zbot
ESET-NOD32 a variant of Win32/Kryptik.IUG
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Zbot.uhng
BitDefender Backdoor.Bot.132978
NANO-Antivirus Trojan.Win32.ULPM.dgencs
MicroWorld-eScan Backdoor.Bot.132978
Avast Win32:Crypt-IEK [Trj]
Tencent Win32.Trojan.Zbot.Kush
Ad-Aware Backdoor.Bot.132978
Sophos Mal/FakeAV-BW
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWeb Trojan.PWS.Panda.10655
Zillya Trojan.Kryptik.Win32.900431
TrendMicro TROJ_SPYEYE.SMEP
McAfee-GW-Edition PWS-Spyeye.fa
Emsisoft Backdoor.Bot.132978 (B)
SentinelOne Static AI – Malicious PE
GData Backdoor.Bot.132978
Jiangmin TrojanSpy.Zbot.askj
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=98)
Antiy-AVL Trojan/Win32.AGeneric
Arcabit Backdoor.Bot.D20772
ZoneAlarm Trojan-Spy.Win32.Zbot.uhng
Microsoft PWS:Win32/Zbot.gen!Y
AhnLab-V3 Spyware/Win32.Zbot.R52221
McAfee PWS-Spyeye.fa
VBA32 Trojan.Zeus.EA.0999
Malwarebytes Generic.Malware/Suspicious
TrendMicro-HouseCall TROJ_SPYEYE.SMEP
Rising Ransom.Gimemo!8.306 (TFE:dGZlOgLgjqenR4A7ww)
Yandex Trojan.GenAsa!qtHocldcljQ
Ikarus Trojan-Spy.Win32.Zbot
eGambit Generic.Malware
Fortinet W32/Kryptic!tr
BitDefenderTheta AI:Packer.0A5A4F241F
AVG Win32:Crypt-IEK [Trj]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.7522647.susgen

How to remove Backdoor.Bot.132978?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago