Categories: Backdoor

Backdoor:Win32/Rbot.JC removal instruction

The Backdoor:Win32/Rbot.JC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Rbot.JC virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

buzzed.opendns.be

How to determine Backdoor:Win32/Rbot.JC?


File Info:

crc32: 7864DBCDmd5: b9cc0d676ea2f95fce54eba447af95d3name: B9CC0D676EA2F95FCE54EBA447AF95D3.mlwsha1: ffc4c7ce0f3e119f1ba2b992ac56822a087eb0d6sha256: 3a6c8007d07da62b454301552906dcf609fec3ea7296694870ec470d52df2550sha512: 31fb833d48d7fc7392c6afc098183658852e3081958a595b0e38b839b1e1097fb3500c6378cec4c0eb4c59dabcb0615bae5a2203e9a0030258511769c6e7110fssdeep: 3072:QSHu2CigeE/khA/rJjut/IY6wBq+Phxq6qm:JHudeE/khA/rJk36wJPhDqmtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Rbot.JC also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Backdoor ( 0055e4071 )
Lionic Trojan.BAT.Regger.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Virtumod.240
Cynet Malicious (score: 100)
CMC Generic.Win32.b9cc0d676e!CMCRadar
ALYac Worm.Kolabc
Cylance Unsafe
Zillya Trojan.IRCBot.Win32.1550
CrowdStrike win/malicious_confidence_90% (D)
Alibaba Trojan:Win32/Regger.5ab20c4f
K7GW Backdoor ( 0055e4071 )
Cybereason malicious.76ea2f
Cyren W32/Backdoor.PCCW-2403
Symantec W32.Spybot.Worm
ESET-NOD32 a variant of Win32/IRCBot.ACC
APEX Malicious
Avast Win32:Evo-gen [Susp]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender GenPack:Generic.Sdbot.3AD7BDFB
NANO-Antivirus Trojan.Win32.QQPass.ljwq
ViRobot Worm.Win32.Net-Kolabc.113062
MicroWorld-eScan GenPack:Generic.Sdbot.3AD7BDFB
Tencent Bat.Trojan.Regger.Pika
Ad-Aware GenPack:Generic.Sdbot.3AD7BDFB
Sophos ML/PE-A + Mal/EncPk-JB
Comodo Malware@#3dtjmf5vm59iz
BitDefenderTheta AI:Packer.4E18DA8E1E
VIPRE Backdoor.IRCBot
McAfee-GW-Edition BehavesLike.Win32.VirRansom.cc
FireEye Generic.mg.b9cc0d676ea2f95f
Emsisoft GenPack:Generic.Sdbot.3AD7BDFB (B)
SentinelOne Static AI – Malicious PE
Jiangmin Worm/Kolabc.fe
Webroot W32.Rbot.Gen
Avira WORM/Zhelatin.Gen
eGambit Generic.Worm
Antiy-AVL Trojan/Generic.ASMalwS.80F33D
Microsoft Backdoor:Win32/Rbot.JC
Arcabit GenPack:Generic.Sdbot.3AD7BDFB
GData GenPack:Generic.Sdbot.3AD7BDFB
AhnLab-V3 Worm/Win32.IRCBot.C156096
McAfee generic!bg.fmh
MAX malware (ai score=100)
VBA32 Trojan.BAT.Regger
Malwarebytes MachineLearning/Anomalous.100%
Panda Generic Malware
Rising Trojan.Generic@ML.100 (RDML:D+DByBNlCJbq0QRJhpau0w)
Yandex Trojan.GenAsa!Nd8N+Ct8BNM
Ikarus Backdoor.Rbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/IRCBot.AS!tr
AVG Win32:Evo-gen [Susp]
Paloalto generic.ml
Qihoo-360 Win32/Backdoor.SdBot.HxQBh0cA

How to remove Backdoor:Win32/Rbot.JC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Zusy.431152”?

The Zusy.431152 is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

About “Jalapeno.1959” infection

The Jalapeno.1959 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Worm.Win32.Vobfus.dgii removal guide

The Worm.Win32.Vobfus.dgii is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Trojan.Win32.Hesv.bxdc information

The Trojan.Win32.Hesv.bxdc is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32/AutoRun.VB.ASY removal instruction

The Win32/AutoRun.VB.ASY is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “HackTool:Win32/Agent!MSR” infection

The HackTool:Win32/Agent!MSR is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago