Categories: Backdoor

Should I remove “Backdoor:Win32/Caphaw.A”?

The Backdoor:Win32/Caphaw.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Caphaw.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Attempts to disable browser security warnings
  • Harvests cookies for information gathering

How to determine Backdoor:Win32/Caphaw.A?


File Info:

name: 34A7B858F441C0ABF45B.mlwpath: /opt/CAPEv2/storage/binaries/f7bc471ce650f380f7a66b2bcbd53c269dde5e682bdb37e3c2b55969c08bd761crc32: D97365EAmd5: 34a7b858f441c0abf45ba4cabd499744sha1: 4bcd5b717292b43072402821e3e7dc6785c44840sha256: f7bc471ce650f380f7a66b2bcbd53c269dde5e682bdb37e3c2b55969c08bd761sha512: f94f8f34b3563340d815d637e9620bc0520320cac789f8fa5e820fc22df37c40c217bf394b638778c517a5734b900b5b6e965cd0fefbb135f3f76975859a6b7bssdeep: 6144:5KcTK1n32fTTjkCB9Nw3xZv0puddnUtW3:5KcTS3cP4CBY3vv0cctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T115740211FA48DA36CCDCF1B8307385412B371998167444A35FF4D5BAA9323E2DA76B2Esha3_384: eed7527be1dfc0849d4bab083da5b4d9d98c2881d349ce1a97a63243b379d254fbb5b668d67bab457b0a04d452adce13ep_bytes: 6a6068f8064500e808180000bf940000timestamp: 2013-02-15 08:50:31

Version Info:

Translation: 0x0419 0x04b0

Backdoor:Win32/Caphaw.A also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Gen:Variant.Johnnie.72344
FireEye Generic.mg.34a7b858f441c0ab
McAfee BackDoor-FAMQ!34A7B858F441
Malwarebytes Malware.Heuristic.1001
Zillya Trojan.Bublik.Win32.8048
Sangfor ARMADILLO17
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Gen:Variant.Johnnie.72344
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_70% (W)
Symantec Trojan.Gen
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.AUSP
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Backdoor:Win32/Caphaw.8afc4093
ViRobot Trojan.Win32.Z.Bublik.348160
Tencent Win32.Trojan.Generic.Lkdz
Ad-Aware Gen:Variant.Johnnie.72344
Sophos ML/PE-A + Mal/EncPk-AER
Comodo Malware@#333lgqnk85xj2
DrWeb Trojan.Packed.23907
VIPRE Gen:Variant.Johnnie.72344
TrendMicro TROJ_GEN.R002C0CG922
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.fm
Trapmine suspicious.low.ml.score
Ikarus Trojan.Win32.Stuh
Jiangmin Trojan/Bublik.dgk
Webroot W32.Malware.Gen
Avira TR/Crypt.EPACK.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.555
Kingsoft Win32.Troj.Bublik.af.(kcloud)
Microsoft Backdoor:Win32/Caphaw.A
GData Gen:Variant.Johnnie.72344
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Bublik.R56230
BitDefenderTheta Gen:NN.ZexaF.34806.vyW@a8xlAxlc
ALYac Gen:Variant.Johnnie.72344
MAX malware (ai score=100)
VBA32 SScope.Backdoor.Caphaw.A
Cylance Unsafe
Panda Generic Malware
TrendMicro-HouseCall TROJ_GEN.R002C0CG922
Rising Trojan.Generic@AI.96 (RDML:QDQ6Pk4NiZEu/HLPuYTYgA)
Yandex Trojan.GenAsa!s74Mh88FPBY
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.ASVM!tr
AVG Win32:Malware-gen
Cybereason malicious.8f441c
Avast Win32:Malware-gen

How to remove Backdoor:Win32/Caphaw.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Zusy.535909 malicious file

The Zusy.535909 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Win32:Agent-AMKL [Drp] (file analysis)

The Win32:Agent-AMKL [Drp] is considered dangerous by lots of security experts. When this infection is…

4 mins ago

Should I remove “Trojan:Win32/Predator.EFG!MTB”?

The Trojan:Win32/Predator.EFG!MTB is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

How to remove “Razy.357867”?

The Razy.357867 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

TrojanSpy:Win32/Buhtrap (file analysis)

The TrojanSpy:Win32/Buhtrap is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

PUAAdvertising:Win32/XingSof information

The PUAAdvertising:Win32/XingSof is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago