Categories: Backdoor

Backdoor.Bot.153729 removal guide

The Backdoor.Bot.153729 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Bot.153729 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Backdoor.Bot.153729?


File Info:

name: 9E8523ED0BDAE7ADE6B7.mlwpath: /opt/CAPEv2/storage/binaries/90ac6a322eb38865af25e1dfb53b932227aa75c91f5799ad0a5ed9e5964a2933crc32: C9FC132Dmd5: 9e8523ed0bdae7ade6b7278a476af385sha1: dcf3852799e5423eed91ecb9eddaa7a371f0b22esha256: 90ac6a322eb38865af25e1dfb53b932227aa75c91f5799ad0a5ed9e5964a2933sha512: 649b3ca0b7d24e91c76c0e8d413a028d2dd1584154a036b640f5aab69aae9a64d4cff3906cc64b02df3a776c020552cac16e15ff7415d9d2389b35612d659eb4ssdeep: 768:yLnHNLXA2Xld5QBmgVRXPWd5QBmgVy27CbuwayDh5aeRghbo7tn5MpGM9SqShIHb:itTA2PaxhPuaxveBayDxRqceZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AA33065E560CFFE5CEB01AB1C8563611377A8C495D13B986E5A7B874CF36AC30A02F82sha3_384: 42f86d16cb8c806a864ae31b3bc925211f5a3c8136378303358c3b33d9e68826e4d4e0a3fa12c5fe6874a72d84731a41ep_bytes: ff250020400000000000000000000000timestamp: 2009-08-06 19:38:12

Version Info:

FileDescription: FileVersion: 1.0.0.0InternalName: Avira-Gen.exeLegalCopyright: OriginalFilename: Avira-Gen.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0Translation: 0x0000 0x04b0

Backdoor.Bot.153729 also known as:

MicroWorld-eScan Backdoor.Bot.153729
ALYac Backdoor.Bot.153729
Cylance Unsafe
Zillya Dropper.Binder.Win32.5593
ESET-NOD32 a variant of MSIL/TrojanDropper.Binder.BX
APEX Malicious
ClamAV Win.Trojan.Agent-479218
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Backdoor.Bot.153729
NANO-Antivirus Trojan.Win32.Inject1.dkmoww
Avast Win32:TrojanX-gen [Trj]
Ad-Aware Backdoor.Bot.153729
Emsisoft Backdoor.Bot.153729 (B)
Comodo TrojWare.Win32.Trojan.Generic.28236690@2ne5bg
DrWeb Trojan.DownLoader6.52964
FireEye Generic.mg.9e8523ed0bdae7ad
Ikarus Trojan-Ransom.HiddenTear
GData MSIL.Packed.Kryptik.FU
Jiangmin TrojanDropper.MSIL.gua
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.2936D
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 99)
MAX malware (ai score=83)
VBA32 TScope.Trojan.MSIL
Yandex Backdoor.Bot!1T7DixP1w6s
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_98%
Fortinet MSIL/Agent.LF!tr
BitDefenderTheta Gen:NN.ZemsilF.34062.dq0@a0lSwNe
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.d0bdae

How to remove Backdoor.Bot.153729?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.Dropper.VPA malicious file

The Trojan.Dropper.VPA is considered dangerous by lots of security experts. When this infection is active,…

30 seconds ago

Malware.AI.1545899637 malicious file

The Malware.AI.1545899637 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Trojan:Win32/Strab.GPG!MTB removal guide

The Trojan:Win32/Strab.GPG!MTB is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Trojan.Win32.Agent.xbocpf removal

The Trojan.Win32.Agent.xbocpf is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Malware.AI.4092848701”?

The Malware.AI.4092848701 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “Trojan.Generic.35764356” infection

The Trojan.Generic.35764356 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago