Backdoor

What is “Backdoor.Infector”?

Malware Removal

The Backdoor.Infector is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Infector virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor.Infector?


File Info:

name: 06AFAC9CE5AAA4F68239.mlw
path: /opt/CAPEv2/storage/binaries/b42658ed126dd5d7707c35e5eb1853f2cac9e9cee0b4f3f3306e8fae78608401
crc32: 892D0BC8
md5: 06afac9ce5aaa4f68239275f9670c612
sha1: 07d08b74827c7adb4ac4758ed648fe5b61da2002
sha256: b42658ed126dd5d7707c35e5eb1853f2cac9e9cee0b4f3f3306e8fae78608401
sha512: e528749badfc24e0834157f877b99c64f517e06289fbea6b166fd3a4f5646e5cba39c35ed73e7b3897d03ae417f2442e1186be1939009d6c2e283edaa3bc814e
ssdeep: 196608:gfjQ1sGNUkTRMcJcj90OnuqdcptZ/lH0ij61uTvJwI1LRlPKkh:gfjQi2vTKc2Z0/EIfH04sChv1L7Vh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191C63375B9DD84E3E82A8A32D8CBBB6515D73D3125DA641F98323F28087B5F1D9F2006
sha3_384: a6d54b1b4745f0ce100abdaf438e7c523e35b281764194c77def181abf480995582b782d029398a98435e5f5f979de27
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:52

Version Info:

0: [No Data]

Backdoor.Infector also known as:

BkavW32.Common.4BB8A5A2
LionicTrojan.Win32.Generic.4!c
DrWebBackDoor.Infector.133
SkyhighBehavesLike.Win32.Backdoor.wc
Cylanceunsafe
SangforTrojan.Win32.Agent.V9m0
CynetMalicious (score: 100)
NANO-AntivirusTrojan.Win32.Infector.evmcwd
AvastWin32:Malware-gen
IkarusBackdoor.Generic.920255
GoogleDetected
MicrosoftTrojan:Win32/Bitrep.B
McAfeeArtemis!4FD2AF5EE4FC
VBA32Backdoor.Infector
RisingTrojan.Win32.Generic.17264DF2 (C64:YzY0Omyrr6MNbYC2)
YandexTrojan.GenAsa!kjccaKUtPXw
MaxSecureTrojan.Malware.74546411.susgen
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Backdoor.Infector?

Backdoor.Infector removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment