Backdoor

Backdoor.Win32.Generic (file analysis)

Malware Removal

The Backdoor.Win32.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Generic virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Thai
  • The binary likely contains encrypted or compressed data.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Generic?


File Info:

crc32: E2302A8A
md5: 423d8c3e0ab94d5035d92d81c7d08063
name: tmptv0gd3ea
sha1: be086566c3d50021bedc0880d58b9daca6a47965
sha256: a7fc9f7a17ac4999df52f6b52ef8300add0d6bee885d0b670fc9a138c5d22061
sha512: 953ffc25635433e4e3a946c9292e9e83f72c870c23f17bef303722cead99ca0a9c8a7be0b17f1d01686085e14f720643ee06289fb9db3fb05ec351f37cf49de8
ssdeep: 12288:4NrhcEgYIQfOp7SHY8sBGo4aZu7IvV5FaM/QoOe8p:aaYIKE7S48szLtaM/4e8p
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalNamed: eczvkphvesv.ixe
FileVersionOld: 1.2.0.1
ProductVersion: 1.0.4.1
Copyrighd: Copyrighd (C) 2020, odfgbjv
Translation: 0x0842 0x04c4

Backdoor.Win32.Generic also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.43370360
FireEyeGeneric.mg.423d8c3e0ab94d50
McAfeeGenericRXAA-AA!423D8C3E0AB9
SangforMalware
K7AntiVirusTrojan ( 0056947f1 )
BitDefenderTrojan.GenericKD.43370360
K7GWTrojan ( 0056947f1 )
Cybereasonmalicious.6c3d50
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Dropper.Vidar-8170701-0
GDataTrojan.GenericKD.43370360
KasperskyHEUR:Backdoor.Win32.Generic
RisingMalware.Heuristic!ET#94% (RDMK:cmRtazqDUAI6LB/DCVAzRPGN7lpX)
Ad-AwareTrojan.GenericKD.43370360
EmsisoftTrojan.GenericKD.43370360 (B)
McAfee-GW-EditionBehavesLike.Win32.Trojan.hc
SophosMal/GandCrab-G
eGambitUnsafe.AI_Score_82%
Antiy-AVLTrojan/Win32.CryptInject
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D295C778
ZoneAlarmHEUR:Backdoor.Win32.Generic
MicrosoftTrojan:Win32/CryptInject.RBA!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R341103
Acronissuspicious
ALYacTrojan.GenericKD.43370360
MAXmalware (ai score=84)
VBA32BScope.Trojan.AET.281105
MalwarebytesSpyware.PasswordStealer
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEFS
SentinelOneDFI – Malicious PE
FortinetW32/GandCrab.EMWF!tr
BitDefenderThetaGen:NN.ZexaF.34128.HG0@aabrPAdG
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)
Qihoo-360HEUR/QVM10.1.18E1.Malware.Gen

How to remove Backdoor.Win32.Generic?

Backdoor.Win32.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment