Backdoor

Backdoor.Generic.928116 removal

Malware Removal

The Backdoor.Generic.928116 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.928116 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Backdoor.Generic.928116?


File Info:

name: C241CC568DB49B408732.mlw
path: /opt/CAPEv2/storage/binaries/a58f76b3a49e0cb21530295f7bbc931f3194f1d9b8f23de5fe112044da5d004f
crc32: BEB04F94
md5: c241cc568db49b4087323d174b559407
sha1: f846c55b649ae1247676a244dec48f97d757ee45
sha256: a58f76b3a49e0cb21530295f7bbc931f3194f1d9b8f23de5fe112044da5d004f
sha512: 6b0fd8f0cfc410c6c20d50336c2d72a5d5829def43a0374c6aee608686cb23138db194ee163fc5147c82579a108fd5097dddd40f206b35af2b58b34af35842f3
ssdeep: 1536:JoXwAM2jzVl+4TO1ZHZ2ELHKX4EZncVZMNMfiZqFmFQFnbTr46MhH2eWd3VaXx+D:JqRq1v5JqncVGaO2p46MVBxTlzB1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16BD31A23BE983021F17745B01C3666B9193ABC291851ED0B2285FE5D2D76983A9F733F
sha3_384: a48b2f1fc16d068f6f23af270499565c389d902797d4bea4f09f8e74e1b80258df06e158c6a0d26cf4a64e3a51b127d2
ep_bytes: 6834264000e8eeffffff000058000000
timestamp: 2014-03-05 08:38:04

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Henan Putihrai, PT
LegalCopyright: Henan Putihrai
ProductName: HPX
FileVersion: 1.00.0002
ProductVersion: 1.00.0002
InternalName: HPXPatcher
OriginalFilename: HPXPatcher.exe
OLESelfRegister:

Backdoor.Generic.928116 also known as:

MicroWorld-eScanBackdoor.Generic.928116
ALYacBackdoor.Generic.928116
CylanceUnsafe
SangforTrojan.Win32.Generik.HMWPTYQ
AlibabaTrojan:Application/Generic.dae139bf
SymantecTrojan.Gen.2
ESET-NOD32a variant of Generik.HMWPTYQ
APEXMalicious
BitDefenderBackdoor.Generic.928116
AvastFileRepMetagen [Malware]
TencentWin32.Backdoor.Agent.Svqn
Ad-AwareBackdoor.Generic.928116
VIPREBackdoor.Win32.Retig.de (v)
McAfee-GW-EditionBehavesLike.Win32.Rontokbro.cm
FireEyeGeneric.mg.c241cc568db49b40
EmsisoftBackdoor.Generic.928116 (B)
GDataBackdoor.Generic.928116
AviraBDS/Agent.jzvge
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
McAfeeArtemis!C241CC568DB4
TrendMicro-HouseCallTROJ_GEN.R002H0CF321
IkarusBackdoor.SuspectCRC
AVGFileRepMetagen [Malware]
Cybereasonmalicious.68db49

How to remove Backdoor.Generic.928116?

Backdoor.Generic.928116 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment