Backdoor

How to remove “Backdoor:Win32/ControlTotal.S”?

Malware Removal

The Backdoor:Win32/ControlTotal.S is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/ControlTotal.S virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Backdoor:Win32/ControlTotal.S?


File Info:

name: 34AF3896F815C411AD35.mlw
path: /opt/CAPEv2/storage/binaries/e781edc9817a846626df35d8f8d2ce0a8023f9c0f8bc3add06fc2005cd0a1eb7
crc32: 2C1BBB69
md5: 34af3896f815c411ad359687401f6114
sha1: aca7a075cbb31a4fb14eac2f828eb68fac6beea8
sha256: e781edc9817a846626df35d8f8d2ce0a8023f9c0f8bc3add06fc2005cd0a1eb7
sha512: bddddc02704b2d60b1f8a1f8380696813b5c626faea328cb9b276455a8a8bf8cb17ba6c5a9141f8630c37f49762c992aedc2ca8dc0c3efad6a39dbb9f3193930
ssdeep: 768:mPmKl52i+sqM+5+7a4tkg0E2haFiUe9Cdeo/jp3hch4Xjf+qz:ol5NqM7aekG2haFiUe9Cde6Ljvz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C283E823EF781901D95206B0083A253674376C21B416AE4B6746FFAC1E72B93BDF572B
sha3_384: 3ccb59c99eee04891d7d6045cf0c04649ad3ae5292ebe120f7b2b4516e0103dbc1b4435c03d564aa6b9fb857113cbd58
ep_bytes: 6800264000e8eeffffff000000000000
timestamp: 2004-04-07 21:00:24

Version Info:

Translation: 0x0c0a 0x04b0
ProductName: Editor de NeoControlRed
FileVersion: 2.02
ProductVersion: 2.02
InternalName: editor
OriginalFilename: editor.exe

Backdoor:Win32/ControlTotal.S also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.ControlTotal.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.34af3896f815c411
SkyhighBehavesLike.Win32.VBObfus.mt
McAfeeBackDoor-ABF.gen
Cylanceunsafe
VIPREBackdoor.Controltotal.N
SangforSuspicious.Win32.Save.vb
K7AntiVirusRiskware ( 00584baa1 )
AlibabaBackdoor:Win32/ControlTotal.2cb91a7d
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.6f815c
SymantecBackdoor.ConstructKit
tehtrisGeneric.Malware
ESET-NOD32a variant of Generik.IXSKPHQ
APEXMalicious
KasperskyBackdoor.Win32.ControlTotal.n
BitDefenderBackdoor.Controltotal.N
NANO-AntivirusTrojan.Win32.ControlTotal.gxyq
MicroWorld-eScanBackdoor.Controltotal.N
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.1403b21e
EmsisoftBackdoor.Controltotal.N (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Neconred
ZillyaBackdoor.ControlTotal.Win32.327
TrendMicroTROJ_GEN.R03BC0CBN24
Trapminesuspicious.low.ml.score
SophosMal/FareitVB-AC
JiangminBackdoor/NeoControlRed.202.c
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Backdoor]/Win32.ControlTotal
KingsoftWin32.Hack.ControlTotal.n
MicrosoftBackdoor:Win32/ControlTotal.S
ArcabitBackdoor.Controltotal.N
ZoneAlarmBackdoor.Win32.ControlTotal.n
GDataBackdoor.Controltotal.N
VaristW32/ABBackdoor.JFHI-2614
VBA32TScope.Trojan.VB
ALYacBackdoor.Controltotal.N
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware/Suspicious
PandaBck/ControlTotal.B
TrendMicro-HouseCallTROJ_GEN.R03BC0CBN24
RisingBackdoor.ControlTotal!8.4CEE (TFE:4:nmkHYx6r5DL)
IkarusBackdoor.Win32.Controltotal.K
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/BDoor.ABF!tr.bdr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/ControlTotal.S?

Backdoor:Win32/ControlTotal.S removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment