Categories: Backdoor

About “Backdoor:Win32/IRCbot!pz” infection

The Backdoor:Win32/IRCbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/IRCbot!pz virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Backdoor:Win32/IRCbot!pz?


File Info:

name: 2BF07C4A23000D7E84CC.mlwpath: /opt/CAPEv2/storage/binaries/f9a0ba35250167a2a0fcd93df38db5163f6228c48c05e78c39653fbcde450b63crc32: ACBD5C49md5: 2bf07c4a23000d7e84ccfde8193a01f9sha1: 80b2978161012baf5ad3e9c3e51541cd1fa51618sha256: f9a0ba35250167a2a0fcd93df38db5163f6228c48c05e78c39653fbcde450b63sha512: fa4ceb21133df6a5c311c6b963bdd163d41a5de10e3e3d616695aa44df49ca5e78fb0f5911c06d29540aaca764b037a1034d2185cff680f1f902f8aac1239ef2ssdeep: 3072:kjLI8wo6CymRGoZd9zCUeDa7c1CovKWQXZ1IFs/rxzJLkHKFbpv5ukN:8LILL6Zdua7rjIiSqNpvFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T129D34C33F1808973D1732E3D9C1A929D6939BD117FB5149A7BE90A5C8E79281A93C3C3sha3_384: cd10fdb220de3eac3e4775a44e371e1b6158f3c2a0bbb7ebb69b1fe82fc2a8feb43fc7ddce4c57068d5b9513c499f5bcep_bytes: 558bec83c4f05356b89cbf0200e8ea9etimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Backdoor:Win32/IRCbot!pz also known as:

Bkav W32.AIDetectMalware
Lionic Worm.Win32.Bybz.l6xL
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader5.23503
MicroWorld-eScan Gen:Variant.Jacard.163999
FireEye Generic.mg.2bf07c4a23000d7e
CAT-QuickHeal Backdoor.IRCbot.K3
Skyhigh BehavesLike.Win32.ObfuscatedPoly.ch
McAfee GenericRXSP-OA!2BF07C4A2300
Cylance unsafe
Zillya Worm.AutoRun.Win32.4973
Sangfor Trojan.Win32.Save.a
Alibaba Worm:Win32/AutoRun.657b0a4c
K7GW Trojan ( 7000000f1 )
K7AntiVirus Trojan ( 7000000f1 )
BitDefenderTheta AI:Packer.93BAA7341E
VirIT Worm.Win32.AutoRun.GTW
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Dewnad.AA
APEX Malicious
TrendMicro-HouseCall WORM_DYBALOM.SMX
ClamAV Win.Worm.Autorun-514
Kaspersky Worm.Win32.AutoRun.gtw
BitDefender Gen:Variant.Jacard.163999
NANO-Antivirus Trojan.Win32.AutoRun.bjfrh
Avast Win32:AutoRun-BHW [Wrm]
Tencent Malware.Win32.Gencirc.115de7b5
Emsisoft Gen:Variant.Jacard.163999 (B)
F-Secure Trojan.TR/Agent.135168.AA
Baidu Win32.Worm.AutoRun.cl
VIPRE Gen:Variant.Jacard.163999
TrendMicro WORM_DYBALOM.SMX
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Ikarus Worm.Win32.Bybz
GData Gen:Variant.Jacard.163999
Jiangmin Worm/AutoRun.lsh
Webroot W32.Backdoor.Gen
Google Detected
Avira TR/Agent.135168.AA
Varist W32/SelfStarterInternetTrojan!M
Antiy-AVL Worm/Win32.AutoRun
Kingsoft malware.kb.a.1000
Xcitium Worm.Win32.Dewnad.AA1@1lq9s7
Arcabit Trojan.Jacard.D2809F
ViRobot Worm.Win32.Autorun.135168.AD
ZoneAlarm Worm.Win32.AutoRun.gtw
Microsoft Backdoor:Win32/IRCbot!pz
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.AutoRun.R2220
ALYac Gen:Variant.Jacard.163999
MAX malware (ai score=89)
Malwarebytes Backdoor.IRCBot
Panda Generic Malware
Rising Backdoor.IRCbot!8.B47 (TFE:5:wiSfZuXl46)
Yandex Trojan.GenAsa!vKQtconx/FA
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.24443.susgen
Fortinet W32/AutoRun.GTW!worm
AVG Win32:AutoRun-BHW [Wrm]
DeepInstinct MALICIOUS
alibabacloud Trojan.Win.UnkAgent

How to remove Backdoor:Win32/IRCbot!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago