Categories: Backdoor

How to remove “Backdoor:Win32/Bazarloader”?

The Backdoor:Win32/Bazarloader is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Bazarloader virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
finderout.com

How to determine Backdoor:Win32/Bazarloader?


File Info:

crc32: 77920F3Cmd5: d550d858363f6f0b949947e3dbd65aa9name: D550D858363F6F0B949947E3DBD65AA9.mlwsha1: 7f13b0e4eea98b36bfc6e0dab186314b243de8b6sha256: 4bc53e792de348252f0a8408c20401f49f14c0f5203db3c2da58d0b480bdd588sha512: 8917d413b0be51a89c6779776169823e34a769a32d68e7933fadedd399997c329306711ca118d570aa0a2246be8a234de2ccd780344603297e7d1d89dc78e655ssdeep: 12288:SOjzytMM46WLkgTRXFZHlKW8zc9cPdTlgIySD3s+FTSp:SOqtMM46skgRXFq/J1lNLBFTSptype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 1.0.0.1InternalName: HyperLinkDemo.exeFileVersion: 1.0.0.1OriginalFilename: HyperLinkDemo.exeFileDescription: HyperLink Demonstration Executable.Translation: 0x0409 0x04e4

Backdoor:Win32/Bazarloader also known as:

MicroWorld-eScan Gen:Variant.Zusy.367926
FireEye Gen:Variant.Zusy.367926
AegisLab Trojan.Win32.Zenpak.4!c
Sangfor Backdoor.Win32.Bazarloader.mt
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Gen:Variant.Zusy.367926
K7GW Riskware ( 0040eff71 )
Cyren W32/Emotet.BBE.gen!Eldorado
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:DangerousSig [Trj]
Kaspersky HEUR:Trojan.Win32.Zenpak.gen
Alibaba Backdoor:Win32/Bazarloader.71410fad
Ad-Aware Gen:Variant.Zusy.367926
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Agent.efoal@0
F-Secure Trojan.TR/AD.Emotet.pjryd
DrWeb Trojan.DownLoad4.14248
TrendMicro TROJ_FRS.0NA103BH21
McAfee-GW-Edition Artemis!Trojan
Emsisoft MalCert-S.DW (A)
Ikarus Trojan.Emotet
Avira TR/AD.Emotet.pjryd
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Backdoor:Win32/Bazarloader
Arcabit Trojan.Zusy.D59D36
ZoneAlarm HEUR:Trojan.Win32.Zenpak.gen
GData Win32.Trojan.Kryptik.W1PE8J
Cynet Malicious (score: 85)
AhnLab-V3 Malware/Gen.RL_Reputation.R366789
McAfee Artemis!D550D858363F
MAX malware (ai score=85)
VBA32 Trojan.Zenpak
Malwarebytes Spyware.PasswordStealer
ESET-NOD32 a variant of Win32/Kryptik.HJMG
TrendMicro-HouseCall TROJ_FRS.0NA103BH21
Rising Backdoor.BazarLoader!8.122C3 (TFE:5:bgvMGeklOGP)
Fortinet W32/Zenpak!tr
AVG Win32:DangerousSig [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Backdoor.Emotet.HgIASPIA

How to remove Backdoor:Win32/Bazarloader?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago