Backdoor

Backdoor.Win32.Salgorea.b removal tips

Malware Removal

The Backdoor.Win32.Salgorea.b is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Salgorea.b virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor.Win32.Salgorea.b?


File Info:

name: 300EDE63E79F7385DCB3.mlw
path: /opt/CAPEv2/storage/binaries/8c33e6e232d578ec5c2216b0be5bef0e0ed874e693049138fe5f4f38c79869ea
crc32: B7559679
md5: 300ede63e79f7385dcb332ac0d646809
sha1: cfb48ca6f0d24d710f6f37bfa72aaac0c2517467
sha256: 8c33e6e232d578ec5c2216b0be5bef0e0ed874e693049138fe5f4f38c79869ea
sha512: c8671d4592a0d1a1a00db577e5d5edc846efb47ae7924bc3f3c0a3cb5dc98f2fea22b481cba5e8b5d61c8e475a0ecb39784ae7da6843fe7fe17050fc419dfd89
ssdeep: 12288:VZ/mO8D53KKMiWcDxxpuU9SFev7+0N1R9DQec:V05ZMcJ9SYvaKR9rc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12CC4E01036928430E5A7023256E9DF77147E7E314B60AACBABC42B1D1E746D1AB39B73
sha3_384: 6fc4ec1002e4bef4f86139f8f88f7ad6e6eef5855d68602f8f9049745bda05c33fc7b7905bb51d6e5c7df4f36f798328
ep_bytes: e885800000e97ffeffffe9740400003b
timestamp: 2012-03-02 08:35:09

Version Info:

Comments: Bitmap Image
FileDescription: Bitmap Image
FileVersion: 6.1.7601.17514
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Backdoor.Win32.Salgorea.b also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Salgorea.tpxS
tehtrisGeneric.Malware
DrWebTrojan.MulDrop9.1057
MicroWorld-eScanTrojan.GenericKDZ.94540
ClamAVWin.Malware.Ulise-9768992-0
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeGenericR-IEK!300EDE63E79F
MalwarebytesAgent.Trojan.Dropper.DDS
ZillyaBackdoor.Salgorea.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055e3df1 )
AlibabaBackdoor:Win32/Salgorea.9ef23793
K7GWTrojan ( 0055e3df1 )
Cybereasonmalicious.3e79f7
BitDefenderThetaGen:NN.ZexaF.36196.Iu0@aiiqMCdi
CyrenW32/S-e29f004a!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.QQR
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Salgorea.b
BitDefenderTrojan.GenericKDZ.94540
NANO-AntivirusTrojan.Win32.Agent.dbbrnl
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Agent-AYZG [Cryp]
TencentMalware.Win32.Gencirc.10b22541
TACHYONBackdoor/W32.Salgorea.570368
EmsisoftTrojan.GenericKDZ.94540 (B)
F-SecureHeuristic.HEUR/AGEN.1312668
VIPRETrojan.GenericKDZ.94540
TrendMicroTROJ_GEN.R002C0CEN23
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.300ede63e79f7385
SophosTroj/Agent-BFWI
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.94540
JiangminTrojanDropper.Agent.bqbs
AviraHEUR/AGEN.1312668
Antiy-AVLTrojan/Win32.TSGeneric
XcitiumTrojWare.Win32.TrojanDropper.Agent.QQR@5t8sw7
ArcabitTrojan.Generic.D1714C
ViRobotTrojan.Win.Z.Agent.570368.CS
ZoneAlarmBackdoor.Win32.Salgorea.b
MicrosoftTrojan:Win32/Salgorea.C!MTB
GoogleDetected
AhnLab-V3Malware/Win32.Generic.R361322
VBA32BScope.TrojanDropper.Agent
ALYacTrojan.GenericKDZ.94540
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CEN23
RisingTrojan.Salgorea!1.BAD6 (CLASSIC)
IkarusTrojan.Win32.Salgorea
MaxSecureTrojan.Salgorea.B
FortinetW32/Agent.RRQ!tr
AVGWin32:Agent-AYZG [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.Win32.Salgorea.b?

Backdoor.Win32.Salgorea.b removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment