Backdoor

Backdoor.Generic.788869 malicious file

Malware Removal

The Backdoor.Generic.788869 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.788869 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Backdoor.Generic.788869?


File Info:

name: 7583F4610B5AB2590814.mlw
path: /opt/CAPEv2/storage/binaries/08d03b8558cfc43737dd8f578fedca11cf492dcab19ad6295b0167fddc1c00c7
crc32: DD98E907
md5: 7583f4610b5ab2590814b9fe3704fbfc
sha1: b2db5e78eb3350ecda4469b4ccec5d8a54efa1bf
sha256: 08d03b8558cfc43737dd8f578fedca11cf492dcab19ad6295b0167fddc1c00c7
sha512: 19aa8a476ff0930edccbf059bc223e07bf49cc32e78fddfd1e2b700ad0a4c6cfb5d5adc4a87db6cb2d4de6a0be00e1851cd11ffee4adb6abb76282b701900731
ssdeep: 6144:OEtZrApuj4vTm5rPgWJEZzRyvqCoJhOxb:OEtZrAp8UTm50WOZzRdC9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T140441F73A15398E2E2382EB321F6152CB4B973A50D36D576EEC40DB05E68FB1978760C
sha3_384: 1c3cb61c6b67e4650e6433208f0135c996675f8987df5fe3dc08473133eb5a53a54919ae2c92d3c3987e0fcf4d790708
ep_bytes:
timestamp: 2012-01-12 00:13:38

Version Info:

0: [No Data]

Backdoor.Generic.788869 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.lC4c
MicroWorld-eScanBackdoor.Generic.788869
FireEyeGeneric.mg.7583f4610b5ab259
SangforBackdoor.Win32.Agent.Vlug
AlibabaBackdoor:Win32/Damaged.06543c29
CrowdStrikewin/malicious_confidence_90% (W)
VirITTrojan.Win32.DownLoader11.RHZ
CyrenW32/Damaged_File.E.gen!Eldorado
SymantecTrojan.Gen.MBT
Paloaltogeneric.ml
BitDefenderBackdoor.Generic.788869
TencentTrojan.Win32.Genome.za
Ad-AwareBackdoor.Generic.788869
EmsisoftBackdoor.Generic.788869 (B)
ComodoHeur.Corrupt.PE@1z141z3
DrWebTrojan.DownLoader11.11699
VIPREBackdoor.Generic.788869
TrendMicroTROJ_GEN.R002C0OH922
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
SophosMal/Agent-AZ
SentinelOneStatic AI – Suspicious PE
GDataBackdoor.Generic.788869
Antiy-AVLTrojan/Generic.ASMalwFH.5E
ViRobotTrojan.Win32.Z.Suspectcrc.262144
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
ALYacBackdoor.Generic.788869
MAXmalware (ai score=82)
MalwarebytesMalware.AI.3590327968
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R002C0OH922
RisingTrojan.Generic@AI.83 (RDML:rhRnI4JoWHDm/6/aPRUxGQ)
IkarusTrojan.SuspectCRC
FortinetW32/PossibleThreat
Cybereasonmalicious.10b5ab

How to remove Backdoor.Generic.788869?

Backdoor.Generic.788869 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment