Categories: Backdoor

Backdoor.Generic.764287 (file analysis)

The Backdoor.Generic.764287 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.764287 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Backdoor.Generic.764287?


File Info:

name: 917DC2E7D499F3DAC7BC.mlwpath: /opt/CAPEv2/storage/binaries/6b9270bf3ba107343307597c75178206901e5a083ead3895dee370abd6bfd237crc32: E4C86464md5: 917dc2e7d499f3dac7bc45c51ce070ffsha1: 0b7386206d0f926c575e1448f599bcc8ad395d15sha256: 6b9270bf3ba107343307597c75178206901e5a083ead3895dee370abd6bfd237sha512: 8087a9bea4c95e96b8ed8a1f5e33dd5ad3006377d63045c66c758fe7c2f2e808f5bf8afb991cb45907a7767d9f621807ab48811d3bc4ebc01e487542df07985bssdeep: 3072:XpK3e5xNtjI4mIT6hIV++KCkowLKj2NZ3bEyZrx+sss1CJBtrBtZ5TKsrBKCFvEV:0tSnrpdJX042tIcl+hcakvedstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13714E0343D9527B2FC028ABC1B2597969159BDF06F8D5A42EB07DC6D38B21D20F09B23sha3_384: f475c216e779d1aa80157eb0a2ca17c3dd86699e78b8154032e92b088dddfda3fc783784207ab5fee1fcf600f5bed992ep_bytes: 833dc7e24200f731ff747f8b15d0e042timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Backdoor.Generic.764287 also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan Backdoor.Generic.764287
FireEye Generic.mg.917dc2e7d499f3da
ALYac Backdoor.Generic.764287
Cylance Unsafe
VIPRE Backdoor.Generic.764287
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0038be521 )
K7GW Trojan ( 0038be521 )
CrowdStrike win/malicious_confidence_100% (D)
Baidu Win32.Virus.Krap.a
VirIT Trojan.Win32.SHeur4.VKQ
Cyren W32/Trojan.CCU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
ClamAV Win.Trojan.Simkot-1
Kaspersky Virus.Win32.Krap.it
BitDefender Backdoor.Generic.764287
NANO-Antivirus Trojan.Win32.Agent.cbobrg
Avast Win32:Kryptik-ICG [Trj]
Ad-Aware Backdoor.Generic.764287
Sophos ML/PE-A + Troj/ArchSMS-AC
Comodo ApplicUnwnt.Win32.Hoax.ArchSMS.RXU@4nkp87
DrWeb BackDoor.Spy.1543
Zillya Trojan.Agent.Win32.225798
TrendMicro TSPY_ZBOT.SMJU
McAfee-GW-Edition PWS-Zbot.gen.ro
Trapmine malicious.high.ml.score
Emsisoft Backdoor.Generic.764287 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Agent.froy
Google Detected
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=87)
Arcabit Backdoor.Generic.DBA97F
SUPERAntiSpyware Trojan.Agent/Gen-PWS
ZoneAlarm Virus.Win32.Krap.it
GData Backdoor.Generic.764287
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R22644
McAfee PWS-Zbot.gen.ro
TACHYON Trojan/W32.Krap.199680.O
VBA32 Malware-Cryptor.Limpopo
Malwarebytes MachineLearning/Anomalous.100%
TrendMicro-HouseCall TSPY_ZBOT.SMJU
Rising Trojan.Generic@AI.100 (RDML:WzbqXr3EJVhDeIwzyDZJzQ)
Yandex Trojan.GenAsa!8sdeAsULpdw
Ikarus Packer.Win32.Krap
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.RO!tr
BitDefenderTheta AI:Packer.234B52A118
AVG Win32:Kryptik-ICG [Trj]
Cybereason malicious.7d499f
Panda Trj/Pacrypt.D

How to remove Backdoor.Generic.764287?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.Swrort.S23689749 removal

The Trojan.Swrort.S23689749 is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

Zusy.318182 removal

The Zusy.318182 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Win32:Regrun-LY [Trj] (file analysis)

The Win32:Regrun-LY [Trj] is considered dangerous by lots of security experts. When this infection is…

2 hours ago

MSIL/Kryptik.AJRE (file analysis)

The MSIL/Kryptik.AJRE is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Trojan.Generic.35780066 removal

The Trojan.Generic.35780066 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Win32/Agent.AFBR information

The Win32/Agent.AFBR is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago