Backdoor

Backdoor.Wavipeg.S16954 removal tips

Malware Removal

The Backdoor.Wavipeg.S16954 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Wavipeg.S16954 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • A process sent information about the computer to a remote location.
  • Attempts to identify installed AV products by installation directory
  • Attempts to detect ThreatTrack/GFI/CW Sandbox through the presence of a file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Backdoor.Wavipeg.S16954?


File Info:

name: E5E831B299B4A9BC8397.mlw
path: /opt/CAPEv2/storage/binaries/018230cfc998980eedb2d5f6d1f0f60251075e799e423a63c328c228b327f643
crc32: 62381AF6
md5: e5e831b299b4a9bc839740fc9ef40b3b
sha1: 5f3bf5cf459685831bf118cdf9894985e496f3b8
sha256: 018230cfc998980eedb2d5f6d1f0f60251075e799e423a63c328c228b327f643
sha512: 8087d16cb8d115c51b04dbad31cf989c7b5cb444adcbf1bcc6812289ee744961eebf556c5810b84ade7d985dbab718dab533f1cf249c4f800d1e9c8c8365837a
ssdeep: 3072:OdiC0RRFjWq70AZM0NxyBGfWKhiBFE3RJprCRAUlKEbkxcKXpDhoFDd9D+rEPAQ:8iCcWq70SLNxyo6FEHMAUlKCEcK5loPL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15EF35A40B68700F1DC230AB184CBF73F9F31E7450535EA25EB489B96ECB75A72A6D264
sha3_384: fb0c620d58566227e2ef0d995c2254757e23f799b0750329691c26ef6e4e2e256da8520bd0496960aa716d5d7eaf685e
ep_bytes: 5589e583ec08c7042402000000ff1598
timestamp: 2013-08-11 21:42:37

Version Info:

0: [No Data]

Backdoor.Wavipeg.S16954 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.62317
CAT-QuickHealBackdoor.Wavipeg.S16954
ALYacGen:Variant.Zusy.62317
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004da9f11 )
K7GWTrojan ( 004da9f11 )
Cybereasonmalicious.299b4a
BaiduWin32.Trojan.MewsSpy.a
CyrenW32/Agent.DKF.gen!Eldorado
SymantecW32.Mewsei
ESET-NOD32a variant of Win32/Agent.NMA
APEXMalicious
ClamAVWin.Malware.Zusy-9896051-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.62317
NANO-AntivirusTrojan.Win32.Agent.cshkjv
AvastWin32:BackdoorX-gen [Trj]
RisingTrojan.Generic@ML.88 (RDML:HK5kXp28aOCqok4U0He28g)
Ad-AwareGen:Variant.Zusy.62317
SophosML/PE-A
DrWebTrojan.DownLoad3.28319
ZillyaWorm.Agent.Win32.40033
McAfee-GW-EditionBehavesLike.Win32.Spybot.ch
FireEyeGeneric.mg.e5e831b299b4a9bc
EmsisoftGen:Variant.Zusy.62317 (B)
IkarusTrojan.Agent4
GDataGen:Variant.Zusy.62317
JiangminTrojan.Agent.aegn
AviraWORM/Agent.yepqj
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.38D3FD
MicrosoftBackdoor:Win32/Wavipeg.B
CynetMalicious (score: 100)
McAfeeGenericRXQB-NT!E5E831B299B4
TACHYONTrojan/W32.Agent.160768.PK
VBA32Trojan.Bingoml
MalwarebytesTrojan.Agent
TencentTrojan.Win32.BitCoinMiner.la
YandexTrojan.Agent!oP43RGteBHc
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.AC.1FBA53!tr
BitDefenderThetaGen:NN.ZexaF.34294.juW@ayaXFdb
AVGWin32:BackdoorX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (D)
MaxSecureTrojan.Malware.121218.susgen

How to remove Backdoor.Wavipeg.S16954?

Backdoor.Wavipeg.S16954 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment