Categories: Backdoor

What is “Backdoor.GenericFC.S21583384”?

The Backdoor.GenericFC.S21583384 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.GenericFC.S21583384 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Collects information about installed applications
  • A script process created a new process
  • Anomalous binary characteristics

How to determine Backdoor.GenericFC.S21583384?


File Info:

name: 71FB40D8F9BC9769DE1B.mlwpath: /opt/CAPEv2/storage/binaries/428592a7af5ce11e656e9d7b83fd5b607cf967f282c57610ef92068ca4853d7ecrc32: 9A6C4C46md5: 71fb40d8f9bc9769de1b45b9caf530fbsha1: 3a24e948ac2104ed424506c6438c43db80cd3d15sha256: 428592a7af5ce11e656e9d7b83fd5b607cf967f282c57610ef92068ca4853d7esha512: 7f48e91f0c6e4de6191b815da640d0c990ec6e281adf040b3971855f66b868979ce3d09fef3ae5a6c4bac001e80c0c4dcaa444403aaa4f166c45f8436c43b2dfssdeep: 384:1BJD4p+b9GZU7sjqZaIW7FIILLi45n81fjW8h9Tp+hzIshZ+E4bAHm8pkEk40eMO:/x4kZGmpWC8L8oZ5KE4bxxEJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DEC23C1A27D8C133CE9D0B7158A3D7214B31FF454A55D6BE98E4B19D5EB37400F0279Asha3_384: 8f6fc8e704b1dcd04bf2644ba88d280ca1f2528b9128bb508264408f98c97d3c60fc2ee8d80628a8698f73eb42cae209ep_bytes: ff250020400000000000000000000000timestamp: 2014-09-02 21:28:47

Version Info:

Translation: 0x0000 0x04b0Comments: http://www.roysac.com/CompanyName: Roy of Superior Art CreationsFileDescription: VBSLauncherFileVersion: 1.0.0.0InternalName: scriptexec.exeLegalCopyright: Copyleft 2011OriginalFilename: scriptexec.exeProductName: VBSLauncherProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Backdoor.GenericFC.S21583384 also known as:

Elastic malicious (moderate confidence)
DrWeb Trojan.DownLoader11.53504
MicroWorld-eScan Trojan.GenericKD.48830040
FireEye Trojan.GenericKD.48830040
CAT-QuickHeal Backdoor.GenericFC.S21583384
ALYac Trojan.GenericKD.48830040
Malwarebytes Trojan.Dropper
Sangfor Backdoor.Win32.Generic.ky
K7AntiVirus Trojan ( 0055e3de1 )
K7GW Trojan ( 0055e3de1 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec Trojan.Nvcertleak!g1
ESET-NOD32 MSIL/TrojanDropper.Agent.BQX
TrendMicro-HouseCall TROJ_GEN.R002C0PD822
Avast Win32:Trojan-gen
Kaspersky HEUR:Backdoor.Win32.Generic
BitDefender Trojan.GenericKD.48830040
Tencent Malware.Win32.Gencirc.114937b7
Ad-Aware Trojan.GenericKD.48830040
TACHYON Backdoor/W32.DN-Agent.27320
Emsisoft Trojan.GenericKD.48830040 (B)
Zillya Dropper.Agent.Win32.471214
TrendMicro TROJ_GEN.R002C0PD822
McAfee-GW-Edition GenericRXED-NA!71FB40D8F9BC
Paloalto generic.ml
Jiangmin TrojanDropper.MSIL.kfy
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1204263
Kingsoft Win32.Hack.Undef.(kcloud)
Microsoft Backdoor:Win32/Bladabindi!ml
GData Trojan.GenericKD.48830040
McAfee GenericRXED-NA!71FB40D8F9BC
MAX malware (ai score=83)
VBA32 TrojanDropper.MSIL.Agent
APEX Malicious
SentinelOne Static AI – Suspicious PE
Fortinet MSIL/Agent.BQX!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A

How to remove Backdoor.GenericFC.S21583384?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago