Categories: Backdoor

What is “Backdoor:Win32/Rbot!F”?

The Backdoor:Win32/Rbot!F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Rbot!F virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Rbot!F?


File Info:

name: 9F1496D1DF1937688D3A.mlwpath: /opt/CAPEv2/storage/binaries/cbb3a03a39b47074540cc37ec4109b5e009d5c8e6dafcea0c6ed6672f1135809crc32: 32400C9Dmd5: 9f1496d1df1937688d3a1ad4b57493c7sha1: bc03e443e00061ecdedd15cccc4677744d9da911sha256: cbb3a03a39b47074540cc37ec4109b5e009d5c8e6dafcea0c6ed6672f1135809sha512: 712632d59991f796cacae1ededa129a8176b85a0d5fd63d4d4fcbafae0ff442ca60e6a78c4439186633f074e06b94ed4a28234c3f567bf81ba17fd1702f69cb4ssdeep: 3072:ZreHa9jd/e5boBP18Fajcpog2Wo9YrQQLgRU6Pu6tmxTTfso4tQ3X:RR/eKBP18FuYHOdAybuMmxyOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T110C312F0F62C9172E2D05C7958DD843885EBFD5AD251D603E8341FA6B848353FC46DAAsha3_384: 9896471966573893f768c7799f50fc77e604ada42d68c79143d7bd83bed8ae20e91f8b3f7c5e24bf848aa9741894f280ep_bytes: b824cd4f005064ff3500000000648925timestamp: 2007-06-05 13:57:45

Version Info:

0: [No Data]

Backdoor:Win32/Rbot!F also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Rbot.m!c
DrWeb Win32.HLLW.MyBot.based
MicroWorld-eScan Generic.Sdbot.794DB9F0
FireEye Generic.Sdbot.794DB9F0
Skyhigh BehavesLike.Win32.Generic.cc
McAfee Artemis!9F1496D1DF19
Malwarebytes Malware.Heuristic.2014
VIPRE Generic.Sdbot.794DB9F0
Sangfor Backdoor.Win32.Rbot.Ve1f
K7AntiVirus Backdoor ( 004093e91 )
Alibaba Backdoor:Win32/RpcDcom.97ee4f73
K7GW Backdoor ( 004093e91 )
BitDefenderTheta AI:Packer.913DE90A1E
Symantec W32.IRCBot.Gen
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Rbot
APEX Malicious
TrendMicro-HouseCall WORM_RBOT.GEN-1
Paloalto generic.ml
ClamAV Win.Trojan.Mybot-8568
Kaspersky Backdoor.Win32.Rbot.gen
BitDefender Generic.Sdbot.794DB9F0
NANO-Antivirus Trojan.Win32.Rbot.fucmkq
Avast Win32:Malware-gen
Tencent Win32.Backdoor.Rbot.Kcnw
Emsisoft Generic.Sdbot.794DB9F0 (B)
Google Detected
F-Secure Backdoor.BDS/Backdoor.Gen
Zillya Backdoor.RBot.Win32.20320
TrendMicro WORM_RBOT.GEN-1
Sophos W32/Rbot-Gen
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor/Agobot.Gen.e
Webroot W32.Malware.Gen
Varist W32/Sdbot.XIXD-8965
Avira BDS/Backdoor.Gen
MAX malware (ai score=99)
Antiy-AVL Trojan[Backdoor]/Win32.Rbot
Kingsoft Win32.Hack.Rbot.gen
Microsoft Backdoor:Win32/Rbot.gen!F
Xcitium Packed.Win32.MPEC.Gen@2oey7k
Arcabit Generic.Sdbot.794DB9F0
ViRobot Backdoor.Win32.RBot.126464.C
ZoneAlarm Backdoor.Win32.Rbot.gen
GData Generic.Sdbot.794DB9F0
Cynet Malicious (score: 100)
AhnLab-V3 Adware/Win32.NaviPromo.C85109
VBA32 OScope.Backdoor.Sdbot.Cgen
ALYac Generic.Sdbot.794DB9F0
Cylance unsafe
Panda Generic Malware
Rising Backdoor.Rbot!8.2D8 (TFE:4:9RLGT9UeitI)
Yandex Worm.Rbot!uZR8KdTEej0
Ikarus Backdoor.Rbot
Fortinet W32/SDBot.DLQ!tr.bdr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
alibabacloud Backdoor:Win/Rbot.gen

How to remove Backdoor:Win32/Rbot!F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago