Backdoor

How to remove “Backdoor.Generic.791885”?

Malware Removal

The Backdoor.Generic.791885 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.791885 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Backdoor.Generic.791885?


File Info:

name: 51F5C875D9F1F926E3A8.mlw
path: /opt/CAPEv2/storage/binaries/6ec0d94c7e96aecea4a17226349302660b8195e675ca5ca1704b06452ab775f7
crc32: F885AFDB
md5: 51f5c875d9f1f926e3a8358178d9e2b0
sha1: e3c119f386a68fd283e82088df9309990fdd58c5
sha256: 6ec0d94c7e96aecea4a17226349302660b8195e675ca5ca1704b06452ab775f7
sha512: d666e1b51e8cc995926a675ad76c246946e64305f9401bcfd4814370d8daa037be952674aaa596cf1a870df9fae634def024fb56501c8db38dd339ac98646276
ssdeep: 49152:EHW7Dv64NTZaqdwk0c05HGifB09+s8KuqGaX0ToIBAUZLYwvB0J:j3C4NYqdwkLcHHfB02JBAUZLDvB0J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11DC5E142F7828175E9274B30447B7F3A9523ED21AF389AD7B764FA591F332D0842E11A
sha3_384: e97beb0e6b56930d2afea1eed17ffbc1049d5be8d8911e0aa99e68386ef9e06620f422d92e19910b62501db5e547e44b
ep_bytes: 558bec6aff68289e64006874e2460064
timestamp: 2013-01-03 04:20:15

Version Info:

FileVersion: 1.0.0.0
FileDescription: 鼠标键盘自动点击程序
ProductName: 按键助手-自动点击鼠标键盘
ProductVersion: 1.0.0.0
CompanyName: 小壮
LegalCopyright: 小壮 版权所有
Comments: 鼠标键盘自动点击程序
Translation: 0x0804 0x04b0

Backdoor.Generic.791885 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.51f5c875d9f1f926
CAT-QuickHealW32.Virut.G
McAfeeGenericRXAA-AA!51F5C875D9F1
CylanceUnsafe
K7AntiVirusTrojan ( 005246d51 )
AlibabaBackdoor:Win32/Genome.6b4a7e17
K7GWAdware ( 004b87ea1 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaAI:FileInfector.C2A5779617
VirITBackdoor.Win32.Generic.BGLM
CyrenW32/FlyStudio.E.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
ClamAVWin.Trojan.Flystudio-9943951-0
BitDefenderBackdoor.Generic.791885
NANO-AntivirusTrojan.Win32.Turkojan.cwgjdc
MicroWorld-eScanBackdoor.Generic.791885
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10bb3334
Ad-AwareBackdoor.Generic.791885
EmsisoftBackdoor.Generic.791885 (B)
ComodoWorm.Win32.Dropper.RA@1qraug
DrWebTrojan.Advload.499
ZillyaBackdoor.Turkojan.Win32.20830
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosGeneric ML PUA (PUA)
APEXMalicious
GDataWin32.Trojan.PSE.1THOGOA
JiangminBackdoor/Turkojan.flm
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
SentinelOneStatic AI – Malicious PE
AhnLab-V3Trojan/Win32.Backdoor.R120099
ALYacBackdoor.Generic.791885
VBA32Backdoor.Turkojan
MalwarebytesTrojan.MalPack.FlyStudio
YandexBackdoor.Turkojan!CWfAXpTJGsM
IkarusTrojan.Win32.Genome
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.56525!tr
AVGWin32:Malware-gen
Cybereasonmalicious.5d9f1f
PandaBck/Turkojan.J

How to remove Backdoor.Generic.791885?

Backdoor.Generic.791885 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment