Backdoor

Backdoor.WavipegPMF.S23031671 removal guide

Malware Removal

The Backdoor.WavipegPMF.S23031671 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.WavipegPMF.S23031671 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • A process sent information about the computer to a remote location.
  • Attempts to identify installed AV products by installation directory
  • Attempts to detect ThreatTrack/GFI/CW Sandbox through the presence of a file
  • Attempts to modify proxy settings

How to determine Backdoor.WavipegPMF.S23031671?


File Info:

name: ECA85B4D69D20FEE32FB.mlw
path: /opt/CAPEv2/storage/binaries/9245aa2059052f906899f6d8d0fabbc439391edec8461e25d280aa76c14b3935
crc32: EC2CB660
md5: eca85b4d69d20fee32fbd91501055fd8
sha1: fadb9d13b832b8fdb8d3a62fd64bdb0e99fb7d6c
sha256: 9245aa2059052f906899f6d8d0fabbc439391edec8461e25d280aa76c14b3935
sha512: 4b60cc8a66b931b4a564a2262460f8a05de95148428b488ebf6b37942057634f77a6ce66a5bcbc6c1ac3e656a9b62c4de7ae30fb17e7ef202c84ffb5bd4cc149
ssdeep: 6144:ngHX5BGeyzxxWf26TUQ9NwWlIaL/j4CWzDS:ngHX58NxWPX9NwWqaDjZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BE349E00B6E1C4B2D857667440ABABA60D7D36352F26E2D3F7601E649D603F2BE3435E
sha3_384: 0f98280ef1d67ad8144211ae6421297480e8ae4e6efd3acebb9b3de297edeb017eda068c2b4ccc90dbb5b419592952d6
ep_bytes: e8e9780000e989feffff8bff558bec83
timestamp: 2013-09-30 21:14:21

Version Info:

0: [No Data]

Backdoor.WavipegPMF.S23031671 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.78934
CAT-QuickHealBackdoor.WavipegPMF.S23031671
McAfeeGenericRXQK-CB!ECA85B4D69D2
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2431407
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 0048e2411 )
K7AntiVirusTrojan ( 0048e2411 )
BaiduWin32.Trojan.MewsSpy.a
CyrenW32/S-61bb439d!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/MewsSpy.A
APEXMalicious
ClamAVWin.Malware.Qakbot-9860983-1
KasperskyTrojan.Win32.Agent.annso
BitDefenderTrojan.GenericKDZ.78934
NANO-AntivirusTrojan.Win32.MewsSpy.fqjudx
AvastWin32:Malware-gen
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.GenericKDZ.78934
EmsisoftTrojan.GenericKDZ.78934 (B)
ComodoTrojWare.Win32.Sisron.A@549hot
DrWebTrojan.DownLoader43.22784
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.eca85b4d69d20fee
SophosMal/Generic-S
IkarusTrojan.Agent4
GDataTrojan.GenericKDZ.78934
JiangminTrojan/Agent.ifva
AviraHEUR/AGEN.1115212
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.2B9E81C
MicrosoftBackdoor:Win32/Wavipeg.B
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Hupe.Gen
BitDefenderThetaGen:NN.ZexaF.34294.ouW@aafPyGoi
ALYacTrojan.GenericKDZ.78934
VBA32Trojan.Agent
MalwarebytesBackdoor.Qbot
RisingTrojan.Generic@ML.89 (RDML:m3/R7jZvGPsgCEp7yylBow)
YandexTrojan.GenAsa!8VFTlaRhzk8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/MewsSpy.B!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Backdoor.WavipegPMF.S23031671?

Backdoor.WavipegPMF.S23031671 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment