Backdoor

Should I remove “Backdoor:Win32/Caphaw.A”?

Malware Removal

The Backdoor:Win32/Caphaw.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Caphaw.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Attempts to disable browser security warnings
  • Harvests cookies for information gathering

How to determine Backdoor:Win32/Caphaw.A?


File Info:

name: 34A7B858F441C0ABF45B.mlw
path: /opt/CAPEv2/storage/binaries/f7bc471ce650f380f7a66b2bcbd53c269dde5e682bdb37e3c2b55969c08bd761
crc32: D97365EA
md5: 34a7b858f441c0abf45ba4cabd499744
sha1: 4bcd5b717292b43072402821e3e7dc6785c44840
sha256: f7bc471ce650f380f7a66b2bcbd53c269dde5e682bdb37e3c2b55969c08bd761
sha512: f94f8f34b3563340d815d637e9620bc0520320cac789f8fa5e820fc22df37c40c217bf394b638778c517a5734b900b5b6e965cd0fefbb135f3f76975859a6b7b
ssdeep: 6144:5KcTK1n32fTTjkCB9Nw3xZv0puddnUtW3:5KcTS3cP4CBY3vv0cc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115740211FA48DA36CCDCF1B8307385412B371998167444A35FF4D5BAA9323E2DA76B2E
sha3_384: eed7527be1dfc0849d4bab083da5b4d9d98c2881d349ce1a97a63243b379d254fbb5b668d67bab457b0a04d452adce13
ep_bytes: 6a6068f8064500e808180000bf940000
timestamp: 2013-02-15 08:50:31

Version Info:

Translation: 0x0419 0x04b0

Backdoor:Win32/Caphaw.A also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Johnnie.72344
FireEyeGeneric.mg.34a7b858f441c0ab
McAfeeBackDoor-FAMQ!34A7B858F441
MalwarebytesMalware.Heuristic.1001
ZillyaTrojan.Bublik.Win32.8048
SangforARMADILLO17
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Johnnie.72344
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_70% (W)
SymantecTrojan.Gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AUSP
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
AlibabaBackdoor:Win32/Caphaw.8afc4093
ViRobotTrojan.Win32.Z.Bublik.348160
TencentWin32.Trojan.Generic.Lkdz
Ad-AwareGen:Variant.Johnnie.72344
SophosML/PE-A + Mal/EncPk-AER
ComodoMalware@#333lgqnk85xj2
DrWebTrojan.Packed.23907
VIPREGen:Variant.Johnnie.72344
TrendMicroTROJ_GEN.R002C0CG922
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.fm
Trapminesuspicious.low.ml.score
IkarusTrojan.Win32.Stuh
JiangminTrojan/Bublik.dgk
WebrootW32.Malware.Gen
AviraTR/Crypt.EPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.555
KingsoftWin32.Troj.Bublik.af.(kcloud)
MicrosoftBackdoor:Win32/Caphaw.A
GDataGen:Variant.Johnnie.72344
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bublik.R56230
BitDefenderThetaGen:NN.ZexaF.34806.vyW@a8xlAxlc
ALYacGen:Variant.Johnnie.72344
MAXmalware (ai score=100)
VBA32SScope.Backdoor.Caphaw.A
CylanceUnsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R002C0CG922
RisingTrojan.Generic@AI.96 (RDML:QDQ6Pk4NiZEu/HLPuYTYgA)
YandexTrojan.GenAsa!s74Mh88FPBY
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.ASVM!tr
AVGWin32:Malware-gen
Cybereasonmalicious.8f441c
AvastWin32:Malware-gen

How to remove Backdoor:Win32/Caphaw.A?

Backdoor:Win32/Caphaw.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment