Categories: Backdoor

Backdoor.WavipegPMF.S23031671 removal guide

The Backdoor.WavipegPMF.S23031671 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.WavipegPMF.S23031671 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • A process sent information about the computer to a remote location.
  • Attempts to identify installed AV products by installation directory
  • Attempts to detect ThreatTrack/GFI/CW Sandbox through the presence of a file
  • Attempts to modify proxy settings

How to determine Backdoor.WavipegPMF.S23031671?


File Info:

name: ECA85B4D69D20FEE32FB.mlwpath: /opt/CAPEv2/storage/binaries/9245aa2059052f906899f6d8d0fabbc439391edec8461e25d280aa76c14b3935crc32: EC2CB660md5: eca85b4d69d20fee32fbd91501055fd8sha1: fadb9d13b832b8fdb8d3a62fd64bdb0e99fb7d6csha256: 9245aa2059052f906899f6d8d0fabbc439391edec8461e25d280aa76c14b3935sha512: 4b60cc8a66b931b4a564a2262460f8a05de95148428b488ebf6b37942057634f77a6ce66a5bcbc6c1ac3e656a9b62c4de7ae30fb17e7ef202c84ffb5bd4cc149ssdeep: 6144:ngHX5BGeyzxxWf26TUQ9NwWlIaL/j4CWzDS:ngHX58NxWPX9NwWqaDjZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BE349E00B6E1C4B2D857667440ABABA60D7D36352F26E2D3F7601E649D603F2BE3435Esha3_384: 0f98280ef1d67ad8144211ae6421297480e8ae4e6efd3acebb9b3de297edeb017eda068c2b4ccc90dbb5b419592952d6ep_bytes: e8e9780000e989feffff8bff558bec83timestamp: 2013-09-30 21:14:21

Version Info:

0: [No Data]

Backdoor.WavipegPMF.S23031671 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.78934
CAT-QuickHeal Backdoor.WavipegPMF.S23031671
McAfee GenericRXQK-CB!ECA85B4D69D2
Cylance Unsafe
Zillya Trojan.Agent.Win32.2431407
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (W)
K7GW Trojan ( 0048e2411 )
K7AntiVirus Trojan ( 0048e2411 )
Baidu Win32.Trojan.MewsSpy.a
Cyren W32/S-61bb439d!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/MewsSpy.A
APEX Malicious
ClamAV Win.Malware.Qakbot-9860983-1
Kaspersky Trojan.Win32.Agent.annso
BitDefender Trojan.GenericKDZ.78934
NANO-Antivirus Trojan.Win32.MewsSpy.fqjudx
Avast Win32:Malware-gen
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Trojan.GenericKDZ.78934
Emsisoft Trojan.GenericKDZ.78934 (B)
Comodo TrojWare.Win32.Sisron.A@549hot
DrWeb Trojan.DownLoader43.22784
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
FireEye Generic.mg.eca85b4d69d20fee
Sophos Mal/Generic-S
Ikarus Trojan.Agent4
GData Trojan.GenericKDZ.78934
Jiangmin Trojan/Agent.ifva
Avira HEUR/AGEN.1115212
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.2B9E81C
Microsoft Backdoor:Win32/Wavipeg.B
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Hupe.Gen
BitDefenderTheta Gen:NN.ZexaF.34294.ouW@aafPyGoi
ALYac Trojan.GenericKDZ.78934
VBA32 Trojan.Agent
Malwarebytes Backdoor.Qbot
Rising Trojan.Generic@ML.89 (RDML:m3/R7jZvGPsgCEp7yylBow)
Yandex Trojan.GenAsa!8VFTlaRhzk8
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/MewsSpy.B!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen

How to remove Backdoor.WavipegPMF.S23031671?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago