Backdoor

Backdoor.Bot.85642 (file analysis)

Malware Removal

The Backdoor.Bot.85642 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Bot.85642 virus can do?

    How to determine Backdoor.Bot.85642?

    
    

    File Info:

    crc32: CC192CC0
    md5: 4754f738eed6d799173ae2168147b5ad
    name: 4754F738EED6D799173AE2168147B5AD.mlw
    sha1: d69de90a992de7afb2ffe1be79c8f2f783fe3b16
    sha256: afcbf5601f6484cc1e4900ecebcdd167ee58d6312199af7eda0ad2c6265d2d46
    sha512: 15750786d99805da0eeb8e5be82db8f8f996c4974dbad672b591892866702fffd732dc1285b1e911e6f8f74e2c79a9d10aaeb5c4b21e195161df17e59c20570d
    ssdeep: 3072:ifyawvz4RpYYWzvoISUnJSw4bNJRgT/JWY:iaaw8bjWMSJOr
    type: PE32 executable (GUI) Intel 80386, for MS Windows

    Version Info:

    0: [No Data]

    Backdoor.Bot.85642 also known as:

    BkavW32.AIDetectVM.malware
    K7AntiVirusRiskware ( 0015e4f01 )
    DrWebTrojan.Proxy.24670
    MicroWorld-eScanBackdoor.Bot.85642
    CAT-QuickHealTrojanpws.Zbot.20589
    ALYacBackdoor.Bot.85642
    CylanceUnsafe
    ZillyaTrojan.Kryptik.Win32.87656
    SangforMalware
    CrowdStrikewin/malicious_confidence_100% (W)
    AlibabaTrojanPSW:Win32/Generic.37c9461d
    K7GWRiskware ( 0015e4f01 )
    Cybereasonmalicious.8eed6d
    TrendMicroTSPY_ZBOT.SMRL
    CyrenW32/Zbot.AG.gen!Eldorado
    SymantecML.Attribute.HighConfidence
    APEXMalicious
    AvastSf:Zbot-CQ [Trj]
    GDataBackdoor.Bot.85642
    KasperskyHEUR:Trojan.Win32.Generic
    BitDefenderBackdoor.Bot.85642
    NANO-AntivirusTrojan.Win32.Zbot.exdgni
    SUPERAntiSpywareTrojan.Agent/Gen-Bofa
    TencentWin32.Trojan.Generic.Pciu
    Ad-AwareBackdoor.Bot.85642
    SophosMal/PWS-HU
    ComodoTrojWare.Win32.Spy.Zbot.ABW@1qnp50
    F-SecureTrojan.TR/Dropper.Gen
    BitDefenderThetaGen:NN.ZexaF.34108.hqZ@aih@Dfl
    VIPREFraudTool.Win32.AVSoft.ek!c (v)
    Invinceaheuristic
    McAfee-GW-EditionPWS-Zbot.gen.bi
    Trapminemalicious.high.ml.score
    FireEyeGeneric.mg.4754f738eed6d799
    EmsisoftBackdoor.Bot.85642 (B)
    SentinelOneDFI – Malicious PE
    F-ProtW32/Zbot.AG.gen!Eldorado
    Endgamemalicious (high confidence)
    WebrootW32.Malware.Gen
    AviraTR/Dropper.Gen
    eGambitUnsafe.AI_Score_99%
    Antiy-AVLTrojan/Win32.Unknown
    MicrosoftPWS:Win32/Zbot.gen!R
    JiangminTrojanSpy.Zbot.abqu
    ArcabitBackdoor.Bot.D14E8A
    AegisLabTrojan.Win32.Zbot.kZzj
    ZoneAlarmHEUR:Trojan.Win32.Generic
    AhnLab-V3Win-Trojan/Zbot.Gen
    Acronissuspicious
    McAfeePWS-Zbot.gen.bi
    MAXmalware (ai score=100)
    VBA32TrojanPSW.Zbot
    PandaGeneric Malware
    TrendMicro-HouseCallTSPY_ZBOT.SMRL
    RisingDropper.Generic!8.35E (CLOUD)
    YandexTrojan.PWS.Zbot!Nhoz9HZpyiA
    IkarusTrojan-Spy.Win32.Zbot
    MaxSecureTrojan.Malware.2123659.susgen
    FortinetW32/Zbot.BI!tr
    AVGSf:Zbot-CQ [Trj]
    Qihoo-360Win32/Trojan.BO.215

    How to remove Backdoor.Bot.85642?

    Backdoor.Bot.85642 removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment