Backdoor

How to remove “Backdoor:Win32/Detarmal!pz”?

Malware Removal

The Backdoor:Win32/Detarmal!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Detarmal!pz virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Backdoor:Win32/Detarmal!pz?


File Info:

name: 3FD60DB6E4469FE95103.mlw
path: /opt/CAPEv2/storage/binaries/f657b1664031fcc2fe13fd4f4a87510ad03eafeadf1bd9674fa1dd98fea5141f
crc32: C83EA632
md5: 3fd60db6e4469fe95103afbb5438e466
sha1: ea6f61a534fe3cec5569d19fb944acb7bc8d7dd5
sha256: f657b1664031fcc2fe13fd4f4a87510ad03eafeadf1bd9674fa1dd98fea5141f
sha512: 34bd2f522a365cb647e640c0c3c530f2ecd0c70baee7742f610c239cc23c4d2adbc3933ea3c19fdee0c097a36d35f073e2348f3d6fd1c63cff198e308135fc8f
ssdeep: 768:mlowCSZNNlBT+2ewLIXetoJXctYmuFMeNz58RnrldAmOz2BdZ2ZimbdjKK:mlHBTxewtoJXctuJNz5GA2Z2ZZ2K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA438E4360D25833FC1845B011A73F72DB7EAE940A7178871BA0EEA56D2B9BF9738147
sha3_384: ed5ab17041db34a4ea91f7a6109482346611380cd05ce61fd3c861ba9e056fb5fbf10d9f868ca73d49ceb5bc04ececfa
ep_bytes: 6aff6840b340006838a9400064a10000
timestamp: 2005-08-25 20:35:05

Version Info:

0: [No Data]

Backdoor:Win32/Detarmal!pz also known as:

LionicTrojan.Win32.Detarmal.m!c
DrWebBackDoor.Cae.7
MicroWorld-eScanGen:Variant.Lazy.209488
FireEyeGeneric.mg.3fd60db6e4469fe9
CAT-QuickHealBackdoor.Agent.20117
SkyhighBehavesLike.Win32.Ransomware.qh
McAfeeGenericRXFV-ZA!3FD60DB6E446
Cylanceunsafe
VIPREGen:Variant.Lazy.209488
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 004ca33e1 )
AlibabaBackdoor:Win32/Detarmal.7b7d6522
K7GWTrojan ( 004ca33e1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.FAFB4B121F
VirITTrojan.Win32.Agent.AKNV
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Detarmal.A
APEXMalicious
TrendMicro-HouseCallBKDR_DETARMAL.SM
AvastWin32:Agent-XO [Trj]
ClamAVWin.Trojan.Agent-31396
KasperskyBackdoor.Win32.Poison.gjxk
BitDefenderGen:Variant.Lazy.209488
NANO-AntivirusTrojan.Win32.Agent.rhabk
RisingBackdoor.Win32.Undef.gxb (CLASSIC)
SophosMal/Behav-027
F-SecureBackdoor.BDS/Agent.WH
BaiduWin32.Backdoor.Detarmal.b
ZillyaBackdoor.Agent.Win32.43755
TrendMicroBKDR_DETARMAL.SM
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Lazy.209488 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
GDataGen:Variant.Lazy.209488
JiangminTrojan/Generic.buvz
WebrootBackdoor.Trojan
GoogleDetected
AviraBDS/Agent.WH
VaristW32/Bloop.A.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Detarmal
Kingsoftmalware.kb.a.1000
XcitiumBackdoor.Win32.Stupa.uy@396in9
ArcabitTrojan.Lazy.D33250
ViRobotTrojan.Win.Z.Detarmal.57152.AI
ZoneAlarmBackdoor.Win32.Poison.gjxk
MicrosoftBackdoor:Win32/Detarmal!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R5613
VBA32Backdoor.Detarmal
ALYacGen:Variant.Lazy.209488
TACHYONTrojan/W32.Agent.57152.C
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Downloader.XXY
TencentBackdoor.Win32.Agent.bi
YandexTrojan.GenAsa!xFiEo4TgITs
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.2361991.susgen
FortinetW32/Agent.BIR!tr.bdr
AVGWin32:Agent-XO [Trj]
Cybereasonmalicious.6e4469
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Detarmal.A

How to remove Backdoor:Win32/Detarmal!pz?

Backdoor:Win32/Detarmal!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment