Backdoor

About “Backdoor.Bot.215209” infection

Malware Removal

The Backdoor.Bot.215209 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Bot.215209 virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Backdoor.Bot.215209?


File Info:

crc32: 5450288E
md5: 599cb5064109f6dbc333daf346fd3741
name: 599CB5064109F6DBC333DAF346FD3741.mlw
sha1: 81ef4fe52a93e30911f453697d29d259f781a662
sha256: 1e15f43708db0a012fea1e7546f3bb629616a4101df1f794077b1c191d8422ec
sha512: 09ec5c67ae85e396068c5dca67244eb9f9fe42a744f1f91cf3690ffa1b039186743dc58beb1eddd730509417dfcc19fd683c8d2fcf70cfa7fa4eeecd24cd10e8
ssdeep: 48:6T2lstc+sFIcyRMJ7ISV6iBzokxWTH3OulHlETJlrq:b+sacyRU3oY8tlETJl
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: ZhO6V.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: ZhO6V.exe

Backdoor.Bot.215209 also known as:

K7AntiVirusTrojan ( 0053fb951 )
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
McAfeeGenericRXGK-CT!599CB5064109
CylanceUnsafe
SangforTrojan.MSIL.Starter.ht
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0053fb951 )
Cybereasonmalicious.64109f
CyrenW32/A-240503e5!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Starter.DC
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 99)
KasperskyTrojan.MSIL.Starter.ht
BitDefenderBackdoor.Bot.215209
NANO-AntivirusTrojan.Win32.Starter.fgcmwb
MicroWorld-eScanBackdoor.Bot.215209
TencentMsil.Trojan.Starter.Sxou
Ad-AwareBackdoor.Bot.215209
SophosMal/Generic-S
ComodoTrojWare.MSIL.Starter.DC@7xi624
BitDefenderThetaGen:NN.ZemsilF.34266.am0@auzZ!g
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.zz
FireEyeGeneric.mg.599cb5064109f6db
EmsisoftBackdoor.Bot.215209 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1107310
MicrosoftTrojan:MSIL/Starter.AT!MTB
GDataBackdoor.Bot.215209
MAXmalware (ai score=82)
MalwarebytesTrojan.Starter.MSIL
PandaTrj/CI.A
IkarusTrojan.Zbot
FortinetMSIL/Zbot.DB25!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Backdoor.Bot.215209?

Backdoor.Bot.215209 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment