Categories: Backdoor

Backdoor.Generic.463193 malicious file

The Backdoor.Generic.463193 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.463193 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Backdoor.Generic.463193?


File Info:

name: 8005BB7CF0E72A7EF30B.mlwpath: /opt/CAPEv2/storage/binaries/69d94a809682a0042e25c19de0ad5d93a9f46b8c615e46f7b5b149dbf76d5914crc32: 9D6FA5A7md5: 8005bb7cf0e72a7ef30bb64ea2263414sha1: fb1a72a078217bd6cc022dabfc5e83ab478c566fsha256: 69d94a809682a0042e25c19de0ad5d93a9f46b8c615e46f7b5b149dbf76d5914sha512: aa3fa2d220cf706e41aeefb24048d004149c7e996c74f56c597b5398f01d27a28a63755c84ce9b1edf33b0ed4b85d60a5ad00d363d5a71c748e886639376d9d2ssdeep: 3072:JI3HzbnAdLyT0LjmATPIfFqeFYtv3lwHrrEk:QzLILiwtmFqeFUaHrrTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T141E3E146A2CA3E10C37425F9604FAF7A9090D837A866C650D3FF0F43C6B9F152BD6169sha3_384: 65b10600368f3bd3ee00b00e0ecd59e62296b84ebb4ed3e7fb2e61222cac337a74d4d082a44802ffd0bb886f2e3d7044ep_bytes: 60be153034018dbeebdf0bff57eb0b90timestamp: 2007-10-22 23:20:52

Version Info:

0: [No Data]

Backdoor.Generic.463193 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Backdoor.Generic.463193
FireEye Generic.mg.8005bb7cf0e72a7e
McAfee PWS-Zbot.gen.pp
Cylance Unsafe
VIPRE Packed.Win32.Zbot.gen.y.7 (v)
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 001ab3161 )
Alibaba TrojanPSW:Win32/Kryptik.9d77cb74
K7GW Trojan ( 001ab3161 )
Cybereason malicious.cf0e72
VirIT Trojan.Win32.Generic.VSM
Cyren W32/Zbot.AU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GYS
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-12392
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Backdoor.Generic.463193
NANO-Antivirus Trojan.Win32.Zbot.bsqrn
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
Avast Win32:Malware-gen
Tencent Win32.Trojan.Spy.Dvpd
Ad-Aware Backdoor.Generic.463193
Emsisoft Backdoor.Generic.463193 (B)
Comodo MalCrypt.Indus!@1qrzi1
DrWeb Trojan.PWS.Panda.387
Zillya Trojan.Zbot.Win32.44693
McAfee-GW-Edition BehavesLike.Win32.ZBot.cc
Sophos ML/PE-A + Mal/Zbot-U
Ikarus Trojan-Spy.Win32.Zbot
GData Backdoor.Generic.463193
Jiangmin TrojanSpy.Zbot.aoar
Avira TR/Spy.Zbot.acyp
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.1BFBA7
Arcabit Backdoor.Generic.D71159
ViRobot Trojan.Win32.A.Zbot.145408.BZ
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot.gen!Y
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R32084
BitDefenderTheta AI:Packer.CEB2AC8A1E
ALYac Backdoor.Generic.463193
VBA32 Trojan.Zeus.EA.0999
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.GenAsa!KBErIPZ16lw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.4622153.susgen
Fortinet W32/Zbot.U!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Backdoor.Generic.463193?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago