Backdoor

Backdoor:Win32/IRCbot.GY removal tips

Malware Removal

The Backdoor:Win32/IRCbot.GY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/IRCbot.GY virus can do?

  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/IRCbot.GY?


File Info:

name: 3C1E1AEA895AFC9831CA.mlw
path: /opt/CAPEv2/storage/binaries/4da085f23a5c02857a34fd786459b3270d474088fbd132ed913e0a28a68e5a4e
crc32: 1731E5E9
md5: 3c1e1aea895afc9831ca42e820aa69ac
sha1: 34b81b1061c198f463b53f730ef4ddb9341e2af1
sha256: 4da085f23a5c02857a34fd786459b3270d474088fbd132ed913e0a28a68e5a4e
sha512: 7b55f47a60458982b2ec70111d93063215e7c62bb17612bca70a80d7a2d92c5d8f325e37020541370d31824f3edf3159eda76cd6c32968b9bf3b1c1b62ccc3e5
ssdeep: 384:L93d/4j74RUk/eyriV27jTVrMm4Oevd88+3KJbCVpdlKvGJxGwWc:xd/ficrvjTVz4Oe6VpauJw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A092D04673A81EB3DC429A305BCB8C1BDF947D4087954BC66E3C889E4D6A0DEA73C592
sha3_384: 2d904bae5d273a4d22e548a3557827c5257e444740ff23c94b732fa9c5d0080a4dbc834529a3a1f65cd631fd2cb015f2
ep_bytes: 60be00b040008dbe0060ffff5783cdff
timestamp: 2006-08-24 16:37:34

Version Info:

0: [No Data]

Backdoor:Win32/IRCbot.GY also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanGeneric.Malware.SI!dld!.CD8108DC
FireEyeGeneric.mg.3c1e1aea895afc98
SkyhighBehavesLike.Win32.Generic.lc
ALYacGeneric.Malware.SI!dld!.CD8108DC
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f8b51 )
BitDefenderGeneric.Malware.SI!dld!.CD8108DC
K7GWTrojan ( 0040f8b51 )
Cybereasonmalicious.061c19
BitDefenderThetaAI:Packer.64583E161E
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/IRCBot.UP
APEXMalicious
KasperskyBackdoor.Win32.IRCBot.vk
AlibabaBackdoor:Win32/IRCBot.ea1e03d2
NANO-AntivirusTrojan.Win32.IRCBot.jodr
RisingBackdoor.IRCbot.drv (CLOUD)
SophosMal/Generic-S
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoader8.27060
VIPREGeneric.Malware.SI!dld!.CD8108DC
TrendMicroBKDR_IRCBOT.IV
Trapminemalicious.high.ml.score
EmsisoftGeneric.Malware.SI!dld!.CD8108DC (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/IRCBot.aie
WebrootW32.Malware.gen
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/IRCBot-based6_DET!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.IRCBot
KingsoftWin32.Hack.IRCBot.vk
MicrosoftBackdoor:Win32/IRCbot.GY
XcitiumBackdoor.Win32.IRCBot.UP@183a
ArcabitGeneric.Malware.SI!dld!.CDD1FACDC
ZoneAlarmBackdoor.Win32.IRCBot.vk
GDataGeneric.Malware.SI!dld!.CD8108DC
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Spammer.R714
McAfeeArtemis!3C1E1AEA895A
DeepInstinctMALICIOUS
VBA32BScope.Backdoor.Agent
PandaW32/Gobot.AW.worm
TrendMicro-HouseCallBKDR_IRCBOT.IV
YandexTrojan.GenAsa!w91o2SFK90w
IkarusTrojan.Win32.IRCBot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/IRCBot.VK!tr.bdr
AVGWin32:IRCBot-ACJ [Trj]
AvastWin32:IRCBot-ACJ [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/IRCbot.GY?

Backdoor:Win32/IRCbot.GY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment