Backdoor

Backdoor.Bot.149655 removal

Malware Removal

The Backdoor.Bot.149655 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Bot.149655 virus can do?

  • At least one process apparently crashed during execution
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Backdoor.Bot.149655?


File Info:

name: CA7189A40A8B0B5B143A.mlw
path: /opt/CAPEv2/storage/binaries/590e3aeb4a931f65942cabdad01f56a044999ea2aeb9ab78487130bf49f91cd7
crc32: 4F76206D
md5: ca7189a40a8b0b5b143a6f66d0dce72f
sha1: c035408a045bc0d9cae18b170e2686560ed90e9b
sha256: 590e3aeb4a931f65942cabdad01f56a044999ea2aeb9ab78487130bf49f91cd7
sha512: e8fe202d4ff24cc4eb703ec64a8f880be838fc318d37c63b87c128084dfa5cf30ce7e9e8da242cd0517c7747b4d378d6cbc849ed8d5026bf4fcb2dbab5356e9e
ssdeep: 3072:FlCCGsYfNqu+f9/vIBkuUnJNMAMWO7Ze4GWGTnnY6V4WfwPuuwtiOQ:/iquA/ubUnVMWOxGWGTnY6Omf9Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EE24CFD760325563C024A1B8D73288E789DBFB399F99A5290D0FAC59FA118E03B3FC55
sha3_384: bd396766368e90cfa9c4067d22eb5624aa51be74ce16ee72c53d632a1bfe57fc811861081ca8fc3a8089f39f87ec1983
ep_bytes: 8b055689430025000000a58905728943
timestamp: 2011-07-13 14:46:44

Version Info:

CompanyName: Promise Technology, Inc.
FileDescription: Coal Kudos Slate
FileVersion: 1.10
InternalName: Aloha Rolls Blown
OriginalFilename: Ftufdgibk.exe
ProductName: Tow
ProductVersion: 1.10
Translation: 0x0409 0x04b0

Backdoor.Bot.149655 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanBackdoor.Bot.149655
FireEyeGeneric.mg.ca7189a40a8b0b5b
CAT-QuickHealTrojanPWS.Zbot.Y
McAfeeGenericR-HMD!CA7189A40A8B
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 003633e11 )
AlibabaTrojan:Win32/Kryptik.31686d0c
K7GWTrojan ( 003633e11 )
Cybereasonmalicious.40a8b0
CyrenW32/Symmi.AP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.ABRW
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderBackdoor.Bot.149655
NANO-AntivirusTrojan.Win32.Zbot.bjqmjz
SUPERAntiSpywareTrojan.Agent/Gen-Faldesc[Cont]
AvastWin32:Reveton-Y [Trj]
TencentMalware.Win32.Gencirc.10c0f80a
Ad-AwareBackdoor.Bot.149655
VIPRELookslike.Win32.Sirefef.zh (v)
TrendMicroTROJ_KRYPTIK_FE2502CE.UVPM
IkarusTrojan.Win32.Reveton
GDataBackdoor.Bot.149655
JiangminTrojan.Generic.zzqy
WebrootW32.Bot.Gen
AviraTR/Zbot.J
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.417D54
ArcabitBackdoor.Bot.D24897
MicrosoftTrojan:Win32/Dynamer!ac
AhnLab-V3Malware/Win32.Generic.C1845999
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.ny1@aupxvabi
ALYacBackdoor.Bot.149655
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.1722719767
TrendMicro-HouseCallTROJ_KRYPTIK_FE2502CE.UVPM
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.GenAsa!T4zR9iSR+j4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ABC!tr
AVGWin32:Reveton-Y [Trj]
PandaGeneric Suspicious
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.Bot.149655?

Backdoor.Bot.149655 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment