Backdoor

Backdoor.Bot removal

Malware Removal

The Backdoor.Bot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Bot virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Backdoor.Bot?


File Info:

crc32: 11279FD9
md5: f64a062e99ba8df0717839388b6e493b
name: use.txt
sha1: e91f7c6e8bc5f8fbeeaecc509ed5b68a8d0919ca
sha256: 506c21853f1644ad05b0ea6afdd1661b4a13d8b8e279be0e36f541d5b1c110e0
sha512: 064028c157104ce05745735ff7dae51ac635252eee9df384dfa93e19507ee5b9a26cc002e98b0ddaae3f72da905f2921a9024200e3f6812c82d19013570990e3
ssdeep: 6144:i/LWzXpBHd+SAeoG1LPFy161GqAMXm6duqPdf12gEZMIS4:i/LWzf9wepFPs16AqAMrkRz
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright 2019 Google LLC. All rights reserved.
FileVersion: 78.0.3904.87
CompanyName: Google LLC
ProductName: Google Chrome
ProductVersion: 78.0.3904.87
FileDescription: Google Chrome
OriginalFilename: chrome.exe
Translation: 0x0409 0x04b0

Backdoor.Bot also known as:

MicroWorld-eScanTrojan.GenericKD.32714348
FireEyeGeneric.mg.f64a062e99ba8df0
CylanceUnsafe
K7AntiVirusTrojan ( 0055b5441 )
BitDefenderTrojan.GenericKD.32714348
K7GWTrojan ( 0055b5441 )
Cybereasonmalicious.e8bc5f
BitDefenderThetaGen:NN.ZemsilF.32250.Cm0@aCSsMBbi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.TRH
APEXMalicious
GDataTrojan.GenericKD.32714348
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
AlibabaTrojan:MSIL/Kryptik.fc97cd94
RisingTrojan.FakeChrome!1.9C7B (CLASSIC)
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Swotter.xjhfs
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
Trapminemalicious.high.ml.score
IkarusTrojan.MSIL.Crypt
AviraTR/AD.Swotter.xjhfs
MicrosoftTrojanSpy:Win32/Swotter.A!bit
ArcabitTrojan.Generic.D1F32E6C
AhnLab-V3Trojan/Win32.Swotter.C3565005
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
MAXmalware (ai score=81)
Ad-AwareTrojan.GenericKD.32714348
MalwarebytesBackdoor.Bot
TrendMicro-HouseCallTROJ_FRS.VSNW0FK19
FortinetMSIL/GenKryptik.DWWT!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Trojan.1f5

How to remove Backdoor.Bot?

Backdoor.Bot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment