Categories: Backdoor

Backdoor:Win32/IRCbot!V removal tips

The Backdoor:Win32/IRCbot!V is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/IRCbot!V virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Backdoor:Win32/IRCbot!V?


File Info:

crc32: 1239DDADmd5: 0669c566f2280ff381e34dc226eae7c8name: 0669C566F2280FF381E34DC226EAE7C8.mlwsha1: 97b39af3167475181229489042418067f6c186fbsha256: ddcf33c8db6f65c72b243ff6b25c427a78abb3b2bcad83ed41365044735ff3ecsha512: 3af1470819a8d796bb7cf2d4fc353096caecfa3a0aea96d7bd46a66c6178180c7915680e41f13c70377a3cbdd3ec35f28c6d4b23d835b697990e7a328c787211ssdeep: 1536:uot5+1bN0n7SvJ5rfF+AmE+erHmWWW+VhUz5mW:abh3QXE+QAs5mWtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. Alle rechten voorbehouden.InternalName: REGEDITFileVersion: 5.1.2600.5512 (xpsp.080413-2111)CompanyName: Microsoft CorporationProductName: Besturingssysteem Microsoftxae WindowsxaeProductVersion: 5.1.2600.5512FileDescription: Register-editorOriginalFilename: REGEDIT.EXETranslation: 0x0413 0x04b0

Backdoor:Win32/IRCbot!V also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
DrWeb BackDoor.IRC.Bot.127
MicroWorld-eScan Backdoor.Bot.105049
FireEye Generic.mg.0669c566f2280ff3
McAfee BackDoor-EEC.gen
Cylance Unsafe
Zillya Trojan.Katusha.Win32.4827
Sangfor Malware
BitDefender Backdoor.Bot.105049
Cybereason malicious.6f2280
BitDefenderTheta AI:Packer.B06409991F
Cyren W32/Bifrost.K.gen!Eldorado
Symantec Packed.Generic.252
ESET-NOD32 IRC/SdBot
APEX Malicious
TotalDefense Win32/IRCBot.RH
Avast Win32:Sality [Inf]
ClamAV Win.Worm.Kolab-395
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba VirTool:Win32/Injector.8d5ca15b
NANO-Antivirus Trojan.Win32.Refroso.bnlzn
ViRobot Worm.Win32.Net-Kolab.82944
Tencent Malware.Win32.Gencirc.10bcb1b5
Ad-Aware Backdoor.Bot.105049
Emsisoft Backdoor.Bot.105049 (B)
Comodo TrojWare.Win32.IRCBot.APB0@1lq4u3
F-Secure Trojan.TR/Patched.Ren.Gen
VIPRE Net-Worm.Win32.Kolab.gen (v)
TrendMicro WORM_KOLAB.SMF
McAfee-GW-Edition BehavesLike.Win32.Emotet.mc
Sophos ML/PE-A + Mal/Inject-CEE
Ikarus Trojan-Downloader.Win32.Refroso
Jiangmin Backdoor/Agent.bxlc
MaxSecure Trojan.Malware.3640016.susgen
Avira TR/Patched.Ren.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan[Downloader]/Win32.Refroso
Kingsoft Win32.TrojDownloader.Refroso.(kcloud)
Microsoft Backdoor:Win32/IRCbot.gen!V
Arcabit Backdoor.Bot.D19A59
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Backdoor.Bot.105049
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Kolab.worm.Gen
Acronis suspicious
VBA32 BScope.Backdoor.SdBot.ofw
ALYac Backdoor.Bot.105049
TACHYON Worm/W32.Kolab.86016.J
Malwarebytes Malware.AI.3982425382
Panda W32/Koobface.EO.worm
Zoner Trojan.Win32.1529
TrendMicro-HouseCall WORM_KOLAB.SMF
Rising Trojan.DL.Win32.Mnless.fae (CLOUD)
Yandex Trojan.Ceeinject.Gen.2
SentinelOne Static AI – Malicious PE
Fortinet W32/Injector.HMH!tr
Webroot W32.Bot.Gen
AVG Win32:Sality [Inf]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Backdoor.Bot.HwcBxccA

How to remove Backdoor:Win32/IRCbot!V?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago