Categories: Backdoor

Backdoor.Bot.155149 (file analysis)

The Backdoor.Bot.155149 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Bot.155149 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Backdoor.Bot.155149?


File Info:

name: E0891420C5A4920F7880.mlwpath: /opt/CAPEv2/storage/binaries/cab3ff3a4312d75f863a873a5022acd5d5c2470421bfcd24959ffda57ca94729crc32: 02D2DDD0md5: e0891420c5a4920f78807c19933a8429sha1: 0b337bad608d8888e27ae950bcbff63fb7d4c081sha256: cab3ff3a4312d75f863a873a5022acd5d5c2470421bfcd24959ffda57ca94729sha512: a0cede648f610550f665052d1b60c878a016f98aaf02dff7d8b1069ffb36ba58737827325702c3857879a40711d49b26b4954dfff27141176c43407d7e2e7ce4ssdeep: 6144:he88nc4lxByeKw6DqJYShZCORX9dtP2PwQkCtF8:1D4vByemDkYShZCQtPmrkCt2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BF3412D572E2AAD7D2E3113658E1DE8EFB04AED188910CA7D4B1702E44FD3211E15F9Bsha3_384: 9a6efbd7de32a82cf55562c7fa5135c9299cef68a38984092f387a2fb5bec38260adc2e0674ad0b01ab501cc1d0643a2ep_bytes: 60be008044008dbe0090fbffc7879cb0timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Backdoor.Bot.155149 also known as:

Bkav W32.AIDetect.malware2
Lionic Heuristic.File.Generic.00×1!p
MicroWorld-eScan Backdoor.Bot.155149
ClamAV Win.Trojan.Zbot-9855982-0
FireEye Generic.mg.e0891420c5a4920f
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Backdoor.Bot.155149
Cylance Unsafe
VIPRE Backdoor.Bot.155149
Sangfor Trojan.Win32.Injector.XVH
Cybereason malicious.0c5a49
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Injector.XVH
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Backdoor.Bot.155149
NANO-Antivirus Trojan.Win32.Panda.bnkvil
Avast Win32:Susn-AQ [Trj]
Tencent Win32.Trojan.Generic.Jcnw
Ad-Aware Backdoor.Bot.155149
Emsisoft Backdoor.Bot.155149 (B)
Comodo Malware@#yvc1p80pe2p
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.PWS.Panda.1672
Zillya Trojan.Jorik.Win32.186584
TrendMicro TSPY_ZBOT.SMSK
McAfee-GW-Edition BehavesLike.Win32.ZBot.dc
Trapmine malicious.high.ml.score
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
GData Backdoor.Bot.155149
Jiangmin Trojan/Generic.ajfgo
Webroot W32.Infostealer.Zeus
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan/Win32.Zbot
Arcabit Backdoor.Bot.D25E0D
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!ZA
Google Detected
McAfee Artemis!E0891420C5A4
MAX malware (ai score=84)
VBA32 TrojanPSW.Panda
Malwarebytes Malware.Heuristic.1003
TrendMicro-HouseCall TSPY_ZBOT.SMSK
Rising Trojan.Generic!8.C3 (CLOUD)
Yandex Trojan.Injector!NLUXG6ZhCl4
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.AAO!tr
BitDefenderTheta Gen:NN.ZelphiF.34646.omHfaeHm0Zo
AVG Win32:Susn-AQ [Trj]
Panda Generic Malware
CrowdStrike win/malicious_confidence_70% (W)

How to remove Backdoor.Bot.155149?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago