Backdoor

Backdoor.Azbreg information

Malware Removal

The Backdoor.Azbreg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Azbreg virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Morocco)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Harvests cookies for information gathering
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.Azbreg?


File Info:

name: 8A694FABE2450D7ECB7E.mlw
path: /opt/CAPEv2/storage/binaries/5258cb31dbbf55aee310f8c10213ef0d7db323f57a18b0863c152e0902748a89
crc32: 3AAECB90
md5: 8a694fabe2450d7ecb7ec52f6c115234
sha1: 074cb629f0b4f509bb4d0700d114a16a685b192d
sha256: 5258cb31dbbf55aee310f8c10213ef0d7db323f57a18b0863c152e0902748a89
sha512: 772c24b34f1a1e6e1b23dcead7a28195815c69c47cfce4b05e20b67194571da1994fd31786510eeda09dc49ddd99e419fbec69445b385531594aea85c75eb585
ssdeep: 3072:OUhqoV2CEh+W5mlzPO9KnM0DX09Q5sU0PzctP8uwZ6VOjri/sfP:HhqoPEz5iO8F8U0PziP8uG6VOjeGP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14E34E04872D0CC32E04550F9299089FD2D2E78BA377F85C72FC05ABDEEA95687665BC0
sha3_384: 3876cbcaa1b9961079306c772c73ebb20727b8aa848b2205f5fe4e3b65dacf6572208b5b14798ba4a5c78ae3bba1b84a
ep_bytes: 86f755f7d63572d400002c1768a26797
timestamp: 2013-10-29 12:16:46

Version Info:

0: [No Data]

Backdoor.Azbreg also known as:

BkavW32.Sality.PE
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Sality.3
CAT-QuickHealW32.Sality.U
CylanceUnsafe
VIPREVirus.Win32.Sality.atbh (v)
SangforVirus_Suspicious.Win32.Sality.bh
K7AntiVirusVirus ( f10001071 )
Alibabavirus:Win32/InfectPE.ali2000007
K7GWVirus ( f10001071 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Sality.gen2
SymantecW32.Sality.AE
ESET-NOD32Win32/Sality.NBA
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Zbot.sbcu
BitDefenderWin32.Sality.3
NANO-AntivirusVirus.Win32.Sality.yusp
AvastWin32:SaliCode [Inf]
TencentVirus.Win32.TuTu.Gen.200004
Ad-AwareWin32.Sality.3
TACHYONVirus/W32.Sality.D
SophosML/PE-A + Mal/Sality-D
ComodoTrojWare.Win32.Injector.APSW@54ss7s
DrWebWin32.Sector.30
ZillyaVirus.Sality.Win32.25
TrendMicroPE_SALITY.ER
McAfee-GW-EditionBehavesLike.Win32.Sality.dh
FireEyeGeneric.mg.8a694fabe2450d7e
EmsisoftWin32.Sality.3 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Sality.3
JiangminWin32/HLLP.Kuku.poly2
AviraW32/Sality.AT
Antiy-AVLTrojan/Generic.ASVirus.C4
ViRobotWin32.Sality.Gen.A
MicrosoftVirus:Win32/Sality.AT
CynetMalicious (score: 100)
AhnLab-V3Win32/Kashu.E
Acronissuspicious
McAfeeW32/Sality.gen.z
MAXmalware (ai score=89)
VBA32Virus.Win32.Sality.bakb
MalwarebytesBackdoor.Azbreg
TrendMicro-HouseCallPE_SALITY.ER
RisingMalware.Heuristic!ET#96% (RDMK:cmRtazqXNfil+VzA5ohGtgAoJVv7)
IkarusVirus.Win32.Cryptor
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.BH
BitDefenderThetaAI:FileInfector.A5ECCBAB0E
AVGWin32:SaliCode [Inf]
Cybereasonmalicious.be2450
PandaW32/Sality.AA
MaxSecureVirus.Sality.BH

How to remove Backdoor.Azbreg?

Backdoor.Azbreg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment