Backdoor

Backdoor.Generic.467391 malicious file

Malware Removal

The Backdoor.Generic.467391 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.467391 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Backdoor.Generic.467391?


File Info:

name: F76C45B2A5DB2D3B63E4.mlw
path: /opt/CAPEv2/storage/binaries/99fa3946c44a8ee294546ea37b524dc333ebc1a1114f834d8278da277a8b0c25
crc32: C1784BB4
md5: f76c45b2a5db2d3b63e41919c44b2772
sha1: e9ca0cfb642428b23c1f822b0ef95dffd4503bc3
sha256: 99fa3946c44a8ee294546ea37b524dc333ebc1a1114f834d8278da277a8b0c25
sha512: 1cdcb2f75b0d03285b34bf2fc053c074dbc1a79189f9159310a2955c033cf0c93a9fd9809717c6501448d80646977f92cfe06ec64879717482f1ab68e91a5073
ssdeep: 3072:jXudX0EkGVVv3x2TDEG62FgW862dSTB7T7OAlMNMLPjQoNrjvuJKRT:j+dEmVv3kToG613CVT7OxNMLPjQCW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18A44E15195E295B3C1A543334D8F376CF77E368162060729828C992E7DF3A9E3E0EB58
sha3_384: 0e789bb132cc1fb2119537da8763b7619931b11aef32bebfa1392e0f86ab39e2ef2b6332885a379f4e89b779ed467d24
ep_bytes: 6846466b748d4df05152ff75f4ff75e4
timestamp: 2004-07-30 19:15:16

Version Info:

0: [No Data]

Backdoor.Generic.467391 also known as:

BkavW32.AIDetect.malware2
LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f76c45b2a5db2d3b
McAfeeArtemis!F76C45B2A5DB
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.904267
SangforTrojan.Win32.Crypto.8
AlibabaTrojanPSW:Win32/Kryptik.1983f015
CrowdStrikewin/malicious_confidence_100% (W)
VirITBackdoor.Win32.Qbot.KR
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.HBMX
APEXMalicious
Paloaltogeneric.ml
KasperskyPacked.Win32.Krap.ae
BitDefenderBackdoor.Generic.467391
NANO-AntivirusTrojan.Win32.Krap.ebzbxc
MicroWorld-eScanBackdoor.Generic.467391
AvastWin32:Cybota [Trj]
TencentWin32.Packed.Krap.Edds
Ad-AwareBackdoor.Generic.467391
EmsisoftBackdoor.Generic.467391 (B)
DrWebBackDoor.Qbot.277
VIPREPacked.Win32.Zbot.gen.y.7 (v)
TrendMicroMal_Zvrek3
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dt
SophosMal/Generic-R + Mal/Zbot-U
SentinelOneStatic AI – Malicious PE
GDataBackdoor.Generic.467391
JiangminTrojan/Generic.bcoq
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASMalwS.1841A94
MicrosoftPWS:Win32/Zbot.gen!Y
AhnLab-V3Trojan/Win32.Zbot.R37324
Acronissuspicious
BitDefenderThetaAI:Packer.01BD9A321F
ALYacBackdoor.Generic.467391
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallMal_Zvrek3
RisingTrojan.Toga!8.136D (CLOUD)
YandexTrojan.Kryptik!7IgEeuaxfiw
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.U!tr
AVGWin32:Cybota [Trj]
Cybereasonmalicious.2a5db2
PandaTrj/CI.A

How to remove Backdoor.Generic.467391?

Backdoor.Generic.467391 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment