Backdoor

How to remove “Backdoor.Generic.461970”?

Malware Removal

The Backdoor.Generic.461970 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.461970 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Backdoor.Generic.461970?


File Info:

name: 14CFD6A28B9F485A8E04.mlw
path: /opt/CAPEv2/storage/binaries/fcf692d79e8bd8c372bcfd6da46220759fc81d0864c7340be4dff756f7480d63
crc32: 560F7417
md5: 14cfd6a28b9f485a8e04e3c16a38ad81
sha1: ac4b6d262b85818981fda5748183b2d4f77d774b
sha256: fcf692d79e8bd8c372bcfd6da46220759fc81d0864c7340be4dff756f7480d63
sha512: 1ed05158c5dfb1ca9cfd218c149b9c338033959f0d4b0a0575e27016d14a6415853944b96b78fb57f5ea9171ff4bce806244aebfe40b184901bba137c3b35e46
ssdeep: 3072:fMMkOFTU7DsYoV/tnMhED8c3kLw4d3NYDCZUvK/glRT:XVFosY4/2heTkc4o2+K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA24E0A787D28DF7C2D503734CCB2A3FBA3A71408256072B458E592F74A27D6762AF14
sha3_384: b7ade71b0e9c45f501216dba496490f77a80be9b8c1d9ba314041d22478059dd1299bb21924b2149f09d44a5e510a552
ep_bytes: 68365300008d55e8528d4de0518d55f0
timestamp: 2005-09-07 12:10:54

Version Info:

0: [No Data]

Backdoor.Generic.461970 also known as:

LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.14cfd6a28b9f485a
McAfeeArtemis!14CFD6A28B9F
CylanceUnsafe
VIPREPacked.Win32.Zbot.gen.y.7 (v)
SangforTrojan.Win32.Krap.ae
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanPSW:Win32/Kryptik.0d7d8c6a
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.28b9f4
VirITTrojan.Win32.Panda.TX
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.HBMX
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1282
KasperskyPacked.Win32.Krap.ae
BitDefenderBackdoor.Generic.461970
NANO-AntivirusTrojan.Win32.Zbot.bwgmzx
MicroWorld-eScanBackdoor.Generic.461970
AvastWin32:Cybota [Trj]
TencentWin32.Packed.Krap.Dzat
Ad-AwareBackdoor.Generic.461970
EmsisoftBackdoor.Generic.461970 (B)
ComodoMalware@#1uu04hxuuu6iy
DrWebTrojan.PWS.Panda.517
ZillyaTrojan.Kryptik.Win32.889471
TrendMicroMal_Zvrek3
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dt
SophosMal/Generic-R + Mal/Zbot-U
SentinelOneStatic AI – Malicious PE
GDataBackdoor.Generic.461970
JiangminPacked.Krap.dcie
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.1892562
MicrosoftPWS:Win32/Zbot.gen!Y
AhnLab-V3Trojan/Win32.Zbot.R37324
Acronissuspicious
BitDefenderThetaAI:Packer.4B148C8B1F
ALYacBackdoor.Generic.461970
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallMal_Zvrek3
RisingTrojan.Generic@AI.88 (RDML:OwwLD1lMMLXEjN9IQboEOQ)
YandexTrojan.Krap!BC6dkL+QOHw
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.U!tr
AVGWin32:Cybota [Trj]
PandaTrj/Krap.Y
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.Generic.461970?

Backdoor.Generic.461970 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment