Backdoor

About “Backdoor.Bot.158044” infection

Malware Removal

The Backdoor.Bot.158044 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Bot.158044 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Backdoor.Bot.158044?


File Info:

name: 1CA06B2DD6BAED20461D.mlw
path: /opt/CAPEv2/storage/binaries/baca434e9d5f89ea955a29c5e3abb7b5f6352b1e0ade87b85204c6e04758c6f9
crc32: A198E1E0
md5: 1ca06b2dd6baed20461d79c318b78284
sha1: fd181ad00db8bd3304d50817ddbdbb33036d3ede
sha256: baca434e9d5f89ea955a29c5e3abb7b5f6352b1e0ade87b85204c6e04758c6f9
sha512: 8e303ac3cee5bc93ce7ed8f994cec2693731465c71afbe3d85b0e97a8d0a92e23081227d9f881d2aa5e3d54c4a527d2e6776588cf9710679b2745a123ff600ce
ssdeep: 1536:wnCKSGkmYfvrsvyQKR400lUK0p/gCkpy+vvJrAG4xjpr:wnCc6fgvyR4OSpy+JrAG4xj5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17763028359A7B6C6C144E274127F5C158B58BD294079071F23E0FF68EF30B97261BAB2
sha3_384: 2f8d2c5e11153097a96715cdc5608d4c4be82dd84234c8271c6bef858cfd2af24d9357f787c74933d34bc969533b9b44
ep_bytes: 60be00f044008dbe0020fbff5783cdff
timestamp: 2004-02-06 13:39:57

Version Info:

0: [No Data]

Backdoor.Bot.158044 also known as:

Elasticmalicious (moderate confidence)
DrWebTrojan.Fakealert.33004
MicroWorld-eScanBackdoor.Bot.158044
CAT-QuickHealTrojan.Generic.11450
McAfeeGenericRXAA-AA!1CA06B2DD6BA
SangforBackdoor.Win32.Bot.158044
K7AntiVirusUnwanted-Program ( 004eeb301 )
BitDefenderBackdoor.Bot.158044
K7GWUnwanted-Program ( 004eeb301 )
Cybereasonmalicious.dd6bae
CyrenW32/S-e22b09c9!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/HackTool.Patcher.CZ potentially unsafe
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusTrojan.Win32.MBro.vyvou
RisingTrojan.Win32.Generic.151CABFB (C64:YzY0OmxBvms3Vvyb)
Ad-AwareBackdoor.Bot.158044
EmsisoftBackdoor.Bot.158044 (B)
ComodoMalware@#g6okmzxucpr
McAfee-GW-EditionGenericRXFC-TT!EC60B7E63554
FireEyeGeneric.mg.1ca06b2dd6baed20
SophosGeneric PUA PN (PUA)
IkarusTrojan-Ransom.Mbro
GDataBackdoor.Bot.158044
JiangminTrojan/MBro.hw
WebrootW32.Trojan.Gen
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitBackdoor.Bot.D2695C
ViRobotTrojan.Win32.A.MBro.43008[UPX]
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
ALYacBackdoor.Bot.158044
MAXmalware (ai score=82)
PandaTrj/CI.A
APEXMalicious
TencentWin32.Trojan.Mbro.Ebhg
YandexTrojan.GenAsa!4RNfb2TnWHA
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/MBro.OZG!tr
AVGFileRepMalware [Trj]
AvastFileRepMalware [Trj]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Backdoor.Bot.158044?

Backdoor.Bot.158044 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment