Backdoor

Backdoor.Bot.ED removal tips

Malware Removal

The Backdoor.Bot.ED is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Bot.ED virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates known Ruskill mutexes
  • Clears Windows events or logs
  • Creates a copy of itself

How to determine Backdoor.Bot.ED?


File Info:

crc32: FBE7E046
md5: 2140b1b42194e5473b042389e235e18a
name: 2140B1B42194E5473B042389E235E18A.mlw
sha1: 3b8d33bcdeb9d100900cde2d093fc631db3d305b
sha256: 8e03fa509212ff6959a94bb2788dd7373b8e0c240792e3740456756c6bc17867
sha512: 9001479f1291443458deb4bca37f9f1df11838786b1aa2a7f5a3016b2d4a2ef7fb47e0a9667cd8a0bca94ccc668e2198ce503bb538de129acfb711cc50bb5ded
ssdeep: 12288:b6Wq4aaE6KwyF5L0Y2D1PqLwOK31SyHumB2cXu3:BthEVaPqLVK31SIuhc6
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Int Corp
FileVersion: 9.81.6.6
Comments: New version of Internationale Security
FileDescription: Internationale Protection Source
Translation: 0x0809 0x04b0

Backdoor.Bot.ED also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 700000111 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Generic.9176660
CylanceUnsafe
ZillyaBackdoor.Ruskill.Win32.1780
SangforBackdoor.Win32.Zapchast.k
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaBackdoor:Win32/Zapchast.7854c452
K7GWTrojan ( 700000111 )
Cybereasonmalicious.42194e
CyrenW32/Trojan.DCWP-5756
SymantecTrojan.Zbot
ESET-NOD32multiple detections
APEXMalicious
AvastIRC:Malware-gen
KasperskyBackdoor.Win32.Zapchast.k
BitDefenderTrojan.Generic.9176660
NANO-AntivirusTrojan.Win32.Ruskill.boqtah
MicroWorld-eScanTrojan.Generic.9176660
TencentWin32.Backdoor.Ruskill.Hnum
Ad-AwareTrojan.Generic.9176660
SophosMal/AuItInj-B
ComodoMalware@#dmde77zf29yn
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_SPNR.11BF13
McAfee-GW-EditionBehavesLike.Win32.Spyware.fc
FireEyeTrojan.Generic.9176660
EmsisoftTrojan.Generic.9176660 (B)
WebrootW32.InfoStealer.Zeus
AviraDR/AutoIt.Gen
KingsoftWin32.Hack.Ruskill.q.(kcloud)
MicrosoftRansom:Win32/Cobra
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Generic.9176660
AhnLab-V3Backdoor/Win32.Ruskill.R54276
McAfeePWS-Zbot-FAKQ!2140B1B42194
MAXmalware (ai score=83)
MalwarebytesBackdoor.Bot.ED
TrendMicro-HouseCallTROJ_SPNR.11BF13
IkarusBackdoor.Win32.Ruskill
MaxSecureTrojan.Autoit.AZA
FortinetW32/Zbot.FS!tr
AVGIRC:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Zapchast.HwsBGUQA

How to remove Backdoor.Bot.ED?

Backdoor.Bot.ED removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment