Categories: Backdoor

Backdoor.Generic.461852 (file analysis)

The Backdoor.Generic.461852 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.461852 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Backdoor.Generic.461852?


File Info:

name: E7DFF569A7E7D1F83077.mlwpath: /opt/CAPEv2/storage/binaries/be9a0db40291b8e2fd8ffd5eeb4b3fd8857c93105ade9345156517ff1b2c770ccrc32: 1AD1977Dmd5: e7dff569a7e7d1f8307742deeea724b1sha1: 29461e16613835dd36007f1dd4a80f75c6d63138sha256: be9a0db40291b8e2fd8ffd5eeb4b3fd8857c93105ade9345156517ff1b2c770csha512: f30726fd8f9d4d4fd73812e5c9bfbcaa72aebe3c2941e4bb201a7ab2c3e5c09d4dee1ea4b3e7ccf91a217c79b5a0a818e5fd2a16ba9f077a974eb4764f643192ssdeep: 3072:aaMdV2ilDokkug/hxuWw1EEgoe0ISdqNn4L5PQvb:JMdV9lMkJg/+ho0K6h2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T199E3F15771F92F50D4393DFA730B8A39E90C406A342F96E1E36E8221A9E9DF045760BCsha3_384: 7d9b8cacbf800397f2afc911b6350604c1823a1d82939fe95f5d98dad6e9d5bc92b1aa21c374597232a4cffb3b0c2736ep_bytes: 60be153033018dbeebdf0cff57eb0b90timestamp: 2004-12-01 12:37:37

Version Info:

0: [No Data]

Backdoor.Generic.461852 also known as:

Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Backdoor.Generic.461852
FireEye Generic.mg.e7dff569a7e7d1f8
McAfee PWS-Zbot.gen.pp
Cylance Unsafe
Zillya Trojan.Generic.Win32.480854
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanPSW:Win32/Kryptik.e055c1aa
VirIT Trojan.Win32.Generic.ACBJ
Cyren W32/Zbot.AU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HBMX
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Backdoor.Generic.461852
NANO-Antivirus Trojan.Win32.Zbot.bsocv
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Spy.Amwd
Ad-Aware Backdoor.Generic.461852
Sophos Mal/Generic-R + Mal/Zbot-U
Comodo Malware@#1u23hoc5pf0mn
DrWeb Trojan.PWS.Panda.387
VIPRE Packed.Win32.Zbot.gen.y.7 (v)
TrendMicro Mal_Zvrek3
McAfee-GW-Edition BehavesLike.Win32.ZBot.cc
Emsisoft MemScan:Backdoor.Generic.461852 (B)
SentinelOne Static AI – Malicious PE
GData Backdoor.Generic.461852
Jiangmin TrojanSpy.Zbot.aoat
Avira TR/Spy.Zbot.acyp
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.183B71E
Arcabit Backdoor.Generic.D70C1C
ViRobot Trojan.Win32.A.Zbot.143872.CJ
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot
AhnLab-V3 Spyware/Win32.Zbot.R32084
BitDefenderTheta AI:Packer.FAF0FD581E
ALYac Backdoor.Generic.461852
VBA32 Trojan.Zeus.EA.0999
Malwarebytes Malware.AI.4061297186
TrendMicro-HouseCall Mal_Zvrek3
Rising Trojan.Win32.Generic.12DC5BAE (C64:YzY0OjYsiso9HkZs)
Yandex TrojanSpy.Zbot!j0cj5JhS8oA
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.Malware.3502756.susgen
Fortinet W32/Zbot.U!tr
Webroot W32.Infostealer.Zeus
AVG Win32:Trojan-gen
Cybereason malicious.9a7e7d
Panda Trj/Genetic.gen

How to remove Backdoor.Generic.461852?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago