Backdoor

Backdoor.Generic.468837 removal instruction

Malware Removal

The Backdoor.Generic.468837 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.468837 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Backdoor.Generic.468837?


File Info:

name: 8FF8E668D3147DB97A46.mlw
path: /opt/CAPEv2/storage/binaries/ce00bb7cf022e9a35348ddcf17b34591135152ecd3e55c7b4714ee890efa6451
crc32: 34D91170
md5: 8ff8e668d3147db97a460d050489e0a1
sha1: 852cdb2bba5b7323cf485694fe65fdfc48965240
sha256: ce00bb7cf022e9a35348ddcf17b34591135152ecd3e55c7b4714ee890efa6451
sha512: dd32ce279ef8c9b71eade59f1cfa71b8d32954ac84f40d364a2f5e39c423441ac108b4b6c7c99eb94a7cefa635ca2d6da5d68d6716204a004bf6b6a1a4d099f5
ssdeep: 3072:+thGPX0DJNsls0Rd5UqMRZvp7+5UayK6R1UF6:46XS+ld5KRZvpyXyM6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FAC3D057F2CE2E51C2B851FD704F7BB8E181D9229C619581D3BF0B43C968F0436D9AA6
sha3_384: 8254e01b486653ca431c9b4fab4d61876818ad6f09f1b7536f6f5de48b242c09805a722460f0f601bc131098947a4df3
ep_bytes: 60be15d030018dbeeb3f0fff57eb0b90
timestamp: 2007-07-04 03:06:03

Version Info:

0: [No Data]

Backdoor.Generic.468837 also known as:

LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanBackdoor.Generic.468837
FireEyeGeneric.mg.8ff8e668d3147db9
ALYacBackdoor.Generic.468837
CylanceUnsafe
ZillyaTrojan.Agent.Win32.254134
SangforSuspicious.Win32.Save.a
AlibabaTrojanPSW:Win32/Kryptik.dd93bbc6
Cybereasonmalicious.8d3147
VirITTrojan.Win32.Panda.OE
CyrenW32/Zbot.AU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GYS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-240636
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderBackdoor.Generic.468837
NANO-AntivirusTrojan.Win32.Krap.efeaup
AvastFileRepMalware
TencentWin32.Trojan.Spy.Egyq
Ad-AwareBackdoor.Generic.468837
SophosML/PE-A + Mal/Zbot-U
ComodoMalCrypt.Indus!@1qrzi1
F-SecureTrojan.TR/Spy.Zbot.acyp
DrWebTrojan.PWS.Panda.368
VIPREPacked.Win32.Zbot.gen.y.7 (v)
TrendMicroMal_Zvrek3
McAfee-GW-EditionBehavesLike.Win32.ZBot.cc
EmsisoftBackdoor.Generic.468837 (B)
IkarusTrojan-Spy.Win32.Zbot
GDataBackdoor.Generic.468837
JiangminTrojan/Agent.eeyy
AviraTR/Spy.Zbot.acyp
MAXmalware (ai score=100)
Antiy-AVLTrojan[Packed]/Win32.Krap
ArcabitBackdoor.Generic.D72765
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot.gen!rfn
CynetMalicious (score: 99)
AhnLab-V3Spyware/Win32.Zbot.R32084
McAfeePWS-Zbot.gen.pp
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallMal_Zvrek3
RisingTrojan.Generic!8.C3 (CLOUD)
YandexTrojan.GenAsa!KBErIPZ16lw
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_85%
FortinetW32/Zbot.U!tr
BitDefenderThetaAI:Packer.AEB676581E
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Backdoor.Generic.468837?

Backdoor.Generic.468837 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment