Backdoor

Backdoor.Generic.793996 (file analysis)

Malware Removal

The Backdoor.Generic.793996 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.793996 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.Generic.793996?


File Info:

name: DF48215CC45D32D27380.mlw
path: /opt/CAPEv2/storage/binaries/fa9c24e8c7ef92165ab95b5c6c8a6637bbd2999e4e6965eb714792465bb2db68
crc32: 86D176BF
md5: df48215cc45d32d2738025c6a8cb53c3
sha1: 1a5e57981e56499da3c3fe440bc826bf767a10ee
sha256: fa9c24e8c7ef92165ab95b5c6c8a6637bbd2999e4e6965eb714792465bb2db68
sha512: 630f808dd9c4286237611918d3237af59a945b405843f07f5e028617bf97403cb81d19449f378de019b83d0c41148b090a2674b49c7942239592ea5748f258c2
ssdeep: 12288:ehkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcE4aCCJqPyYHKVydxiw6GrD:uRmJkcoQricOIQxiZY1iaCzhKVhmD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B05B021F5C69036C2B323B19E7FF76A963D69360336D19B37C82D315EA05816B29723
sha3_384: 6d6c11e2a8ccc55c94553c3c8db55159dc0272f9fbe6f87934321a445fa821229f3a179027a1bb71c9a1698e3b728329
ep_bytes: e816900000e989feffffcccccccccc55
timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 1
CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
Translation: 0x0809 0x04b0

Backdoor.Generic.793996 also known as:

DrWebBackDoor.Comet.152
MicroWorld-eScanBackdoor.Generic.793996
FireEyeGeneric.mg.df48215cc45d32d2
CAT-QuickHealTrojanPWS.AutoIt.Zbot.P
ALYacBackdoor.Generic.793996
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaWorm:Win32/Gamarue.c4596031
K7GWTrojan ( 700000111 )
K7AntiVirusTrojan ( 700000111 )
CyrenW32/AutoIt.AO.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/Packed.Autoit.H suspicious
TrendMicro-HouseCallTROJ_SPNR.14G713
AvastAutoIt:Tbl-R [Trj]
KasperskyTrojan.Win32.Autoit.bit
BitDefenderBackdoor.Generic.793996
NANO-AntivirusTrojan.Script.Autoit.duieeb
TencentWin32.Trojan.Autoit.Wtnk
Ad-AwareBackdoor.Generic.793996
EmsisoftBackdoor.Generic.793996 (B)
ComodoMalware@#3n67hajrf0uio
ZillyaTrojan.AutoIT.Win32.14510
TrendMicroWORM_GAMARUE.MX
McAfee-GW-EditionBehavesLike.Win32.Dropper.bh
SophosMal/Generic-S
Paloaltogeneric.ml
GDataBackdoor.Generic.793996
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASCommon.168
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ZoneAlarmTrojan.Win32.Autoit.bit
MicrosoftWorm:Win32/Gamarue.F
CynetMalicious (score: 100)
McAfeeGenericATG-FACS!DF48215CC45D
MAXmalware (ai score=83)
VBA32Trojan.Autoit.F
APEXMalicious
RisingTrojan.Obfus/Autoit!1.D866 (CLASSIC)
MaxSecureTrojan.Autoit.AZA
FortinetW32/Generic
AVGAutoIt:Tbl-R [Trj]
Cybereasonmalicious.cc45d3
PandaTrj/Autoit.gen

How to remove Backdoor.Generic.793996?

Backdoor.Generic.793996 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment