Backdoor

About “Backdoor.Bot.34899” infection

Malware Removal

The Backdoor.Bot.34899 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Bot.34899 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with NsPack
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Backdoor.Bot.34899?


File Info:

name: 88053A5581528D60F77B.mlw
path: /opt/CAPEv2/storage/binaries/e724c9ca67f246b22ad2348f38790e1bedac2d7c065e24df15392186ce7dd520
crc32: 35CAA856
md5: 88053a5581528d60f77bfeac2f35b4b8
sha1: 4741245bfc304b6c5f8ec517ec2a6b2d42dc7f0d
sha256: e724c9ca67f246b22ad2348f38790e1bedac2d7c065e24df15392186ce7dd520
sha512: 43d7ddf6b7190d6a5a0501310aec3fe75ea032d3325c0509358e5ebdeb14c1b8272cfff7d22a7ef6d2ca18a81a375dd594931e6001b04758ab54208d17591962
ssdeep: 1536:W2l+f/PKmFBf2Ef1baG2hzWyKZm2nuNX/2LQ1pWE1VwyPRuBGtWhMy8U/r0QvX2:Wx/SmFtf1GG8WPZhcX/5NROGtWOhInO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12593126072C82312FBFFB47685C8490B7BB6E555ED45EFD30A813562354CAC2AEA1363
sha3_384: 3008ef3df25a53684bcd09b04780ce5616a235e52a04803b05d869688698896eacc01098fa55b9707101a57153242697
ep_bytes: 9c60e8000000005d83ed078d8529ffff
timestamp: 2006-01-12 01:22:48

Version Info:

0: [No Data]

Backdoor.Bot.34899 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.l7ah
Elasticmalicious (high confidence)
MicroWorld-eScanBackdoor.Bot.34899
FireEyeGeneric.mg.88053a5581528d60
ALYacBackdoor.Bot.34899
CylanceUnsafe
VIPREBackdoor.Bot.34899
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005257651 )
BitDefenderBackdoor.Bot.34899
K7GWTrojan ( 005257651 )
Cybereasonmalicious.581528
ArcabitBackdoor.Bot.D8853
VirITWin32.Kriz.4029
CyrenW32/Backdoor.ZIES-5295
SymantecW32.IRCBot
ESET-NOD32Win32/Rbot
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Mybot-2431
KasperskyBackdoor.Win32.Rbot.ank
AlibabaBackdoor:Win32/Wmfap.13b2f388
NANO-AntivirusTrojan.Win32.PePatch.wiwog
ViRobotBackdoor.Win32.IRCBot.96768.G
RisingBackdoor.Rbot.xtu (CLASSIC)
Ad-AwareBackdoor.Bot.34899
SophosMal/Generic-R + W32/Rbot-BKL
ComodoBackdoor.Win32.Rbot@1ny2
DrWebTrojan.DownLoad.38304
ZillyaBackdoor.RBot.Win32.4765
TrendMicroWORM_RBOT.DOM
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.nc
Trapminemalicious.high.ml.score
EmsisoftBackdoor.Bot.34899 (B)
IkarusTrojan.Win32.Genome
JiangminTrojanSpy.Banker.oov
WebrootW32.Rbot.Gen
AviraTR/Crypt.PEPM.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASSuf.E522
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftBackdoor:Win32/Rbot
ZoneAlarmHEUR:Worm.Win32.Generic
GDataBackdoor.Bot.34899
GoogleDetected
AhnLab-V3Worm/Win32.IRCBot.C6996
McAfeeW32/Sdbot.ap.gen.ac
TACHYONBackdoor/W32.RBot.96768.O
VBA32OScope.Backdoor.Sdbot.Cgen
MalwarebytesMalware.Heuristic.1003
PandaGeneric Malware
ZonerProbably Heur.ExeHeaderP
TrendMicro-HouseCallWORM_RBOT.DOM
TencentBackdoor.Win32.Sdbot.yx
YandexWorm.Akbot.Gen
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.67862.susgen
FortinetW32/IRCBot.DU!tr
BitDefenderThetaAI:Packer.E6FD5B4A21
AVGWin32:Rbot-CUA [Trj]
AvastWin32:Rbot-CUA [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.Bot.34899?

Backdoor.Bot.34899 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment