Backdoor

How to remove “Backdoor.Bot.X (B)”?

Malware Removal

The Backdoor.Bot.X (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Bot.X (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Backdoor.Bot.X (B)?


File Info:

name: FA9C36D12339FEF42B69.mlw
path: /opt/CAPEv2/storage/binaries/fef601074a6c022843122cfac6b7a8b2f45c05a9c03473b7e269a0a2ce2f37dd
crc32: C6EE4F73
md5: fa9c36d12339fef42b69e8cd76095819
sha1: 8e0c1b683d75b2c08da28d7e39dfa5c0114383c7
sha256: fef601074a6c022843122cfac6b7a8b2f45c05a9c03473b7e269a0a2ce2f37dd
sha512: 8e1f954135057df7bfd4aadca836f70a52f866df9c00b3f27977bb23a08eb10bebb09515a552a8e20560d636d0c50ba6565a6cad8b1be6c4adcc209b4c4f8dc3
ssdeep: 3072:xg2TyH3tEcWMkc5tTBfZOVxtDH2g3zd3jceABCODJRCIxZL4/wbF/A/0LluXifDl:x7QqcWxc5tTBsJWKFGUOfCIxqh4lLd22
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E344D0097AA088B2D07FD0B7C0D5BB28FB7736311366D88B27AC96750D22776F611297
sha3_384: 7b67cb92a309c6f309b19d4200f4a4830b44c05097446e602e352bac8bb616776fc46fcda9149c9e1a702c5bbbcf2d50
ep_bytes: f7c111f4485989ea0faff6c7c74820ad
timestamp: 2012-03-13 02:24:52

Version Info:

Comments: Nt Module Starter
CompanyName: Microsoft Corporation
FileDescription: Nt Module Starter
FileVersion: 6.1.7600.16385
InternalName: ntmstart.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: ntmstart.exe
PrivateBuild:
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385
SpecialBuild:
Translation: 0x0409 0x04b0

Backdoor.Bot.X (B) also known as:

BkavW32.Sality.PE
Elasticmalicious (high confidence)
DrWebWin32.Sector.30
MicroWorld-eScanBackdoor.Bot.X
FireEyeGeneric.mg.fa9c36d12339fef4
CAT-QuickHealW32.Sality.U
ALYacBackdoor.Bot.X
CylanceUnsafe
ZillyaVirus.Sality.Win32.25
SangforVirus_Suspicious.Win32.Sality.bh
K7AntiVirusVirus ( f10001071 )
K7GWVirus ( f10001071 )
Cybereasonmalicious.12339f
BitDefenderThetaAI:FileInfector.A5ECCBAB0E
CyrenW32/Sality.AY.gen!Eldorado
SymantecW32.Sality.AE
ESET-NOD32Win32/Sality.NBA
APEXMalicious
ClamAVWin.Virus.Sality-6819647-0
KasperskyVirus.Win32.Sality.sil
BitDefenderBackdoor.Bot.X
NANO-AntivirusVirus.Win32.Sality.bzkem
ViRobotWin32.Sality.Gen.A
AvastWin32:Sality [Inf]
TencentVirus.Win32.TuTu.Gen.200004
Ad-AwareBackdoor.Bot.X
TACHYONVirus/W32.Sality.D
EmsisoftBackdoor.Bot.X (B)
F-SecureMalware.W32/Sality.AT
BaiduWin32.Virus.Sality.gen
VIPREVirus.Win32.Sality.atbh (v)
TrendMicroPE_SALITY.ER
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosML/PE-A + Mal/Sality-D
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10X5VT2
JiangminWin32/HLLP.Kuku.poly2
AviraW32/Sality.AT
Antiy-AVLVirus/Win32.Sality.gen
KingsoftHeur.SSC.1685932.1216.(kcloud)
ArcabitBackdoor.Bot.X
MicrosoftVirus:Win32/Sality.AT
CynetMalicious (score: 100)
AhnLab-V3Win32/Kashu.E
Acronissuspicious
McAfeeW32/Sality.gen.z
MAXmalware (ai score=89)
VBA32Virus.Win32.Sality.bakb
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallPE_SALITY.ER
RisingMalware.Heuristic!ET#94% (RDMK:cmRtazrPeHXe+0lx4kXiIO3QeIkU)
YandexTrojan.GenAsa!i+AwFf8MKLU
IkarusTrojan-Spy.Agent
MaxSecureVirus.Sality.BH
FortinetW32/CoinMiner.gen!tr
AVGWin32:Sality [Inf]
PandaW32/Sality.AA
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.Bot.X (B)?

Backdoor.Bot.X (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment