Backdoor

Backdoor:MSIL/Omaneat.B malicious file

Malware Removal

The Backdoor:MSIL/Omaneat.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Omaneat.B virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Starts servers listening on 127.0.0.1:9050
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Korean
  • Looks up the external IP address
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs Tor on the infected machine
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

myexternalip.com

How to determine Backdoor:MSIL/Omaneat.B?


File Info:

crc32: 4D4B7A94
md5: a6be825ef88111b02f6505f1075a5434
name: A6BE825EF88111B02F6505F1075A5434.mlw
sha1: 3309a7a3ad5f966d7e59cc4b21919842d8591c4a
sha256: 698f0c335659e6e4815ea003d3dc38ff5faffcc776c9643d65f38126f5eda74b
sha512: 451717667b68520b17da97da7c84cbd07eec1c0599df97915799879763bb24f4a8ccd6e3bb09f50bb19d9357fb168abf529963dbfeb4a5c1b322c778e0115e92
ssdeep: 24576:GZv2Cewou3R+Pzn0fiByVeIdcZwLpLFRMq8crguu+HkBcjoEL:m/Lh+Lnwi0QMcSxf/8W5bNL
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: MediaArea.net
FileVersion: 0.7.90.0
CompanyName: MediaArea.net
ProductName: MediaInfo
ProductVersion: 0.7.90.0
FileDescription: All about your audio and video files
OriginalFilename: MediaInfo_DLL_0.7.90_Windows_i386.exe
Translation: 0x0412 0x03b5

Backdoor:MSIL/Omaneat.B also known as:

K7AntiVirusRiskware ( 0040eff71 )
CynetMalicious (score: 99)
ALYacTrojan.RansomKD.12614899
CylanceUnsafe
ZillyaDropper.Generic.Win32.956
SangforRansom.Win32.Locky.gen
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.ef8811
SymantecPacked.NSISPacker!g4
ESET-NOD32a variant of Generik.IBYEFJB
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Ransom.Win32.Locky.gen
BitDefenderTrojan.RansomKD.12614899
NANO-AntivirusTrojan.Win32.RansomKD.exiszx
MicroWorld-eScanTrojan.RansomKD.12614899
TencentWin32.Trojan.Generic.Lnyc
Ad-AwareTrojan.RansomKD.12614899
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
FireEyeGeneric.mg.a6be825ef88111b0
EmsisoftTrojan.RansomKD.12614899 (B)
AviraTR/Dropper.Gen
MicrosoftBackdoor:MSIL/Omaneat.B
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.RansomKD.12614899
AhnLab-V3Trojan/Win32.MDA.C1799635
McAfeeArtemis!A6BE825EF881
MAXmalware (ai score=53)
VBA32Backdoor.MSIL.Omaneat
PandaTrj/CI.A
FortinetW32/Injector.UE!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Backdoor:MSIL/Omaneat.B?

Backdoor:MSIL/Omaneat.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment