Backdoor

About “Backdoor:Win32/Ganipin.A” infection

Malware Removal

The Backdoor:Win32/Ganipin.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Ganipin.A virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a copy of itself

How to determine Backdoor:Win32/Ganipin.A?


File Info:

name: 2B06928055DA7E99F988.mlw
path: /opt/CAPEv2/storage/binaries/28072cb4893e530683f6881379a15fd69928c87cb053825884cd0d9a8eb23a34
crc32: 6094DC69
md5: 2b06928055da7e99f98862d753e0f77f
sha1: acffe7a839abb571e91232ee3ff93b852e0640f6
sha256: 28072cb4893e530683f6881379a15fd69928c87cb053825884cd0d9a8eb23a34
sha512: 8dcf53a76781b91381adb4063235cd0e66e92f9af26001ce9906ccc54d65ff66d3a2964814501b423c41aa84b38a773dbf127dbe5ce6a2401a88e9d885a59f97
ssdeep: 768:CpGH/U+JdMk7JwOeUsCPxKXCQv4LdYPokLXKCC6FQxB:CY9vZ7J8CJK0JWok78y4B
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164534A017A628577D5458B7050A67B15A7FEBE300A36888FE77C6EEE3F618D06927303
sha3_384: 04e8d70c19d5bfcc06b7b2fa45291c1ef9b8a260cedc8cc47c7ad299f7b3458e44daaa54f8dc28eab1d1cbd0563c2ab3
ep_bytes: 558bec6aff68d0810014688451001464
timestamp: 1987-01-30 03:38:08

Version Info:

0: [No Data]

Backdoor:Win32/Ganipin.A also known as:

BkavW32.Paganini.Heur
LionicTrojan.Win32.Generic.loni
DrWebBackDoor.Agent.41
MicroWorld-eScanGen:Trojan.Malware.eqY@aGelo9h
CAT-QuickHealTrojan.Malex.F4
ALYacGen:Trojan.Malware.eqY@aGelo9h
MalwarebytesMalware.AI.3386489909
ZillyaBackdoor.Small.Win32.11878
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Ganipin.e21910e7
K7GWTrojan ( 0053268b1 )
K7AntiVirusTrojan ( 0053268b1 )
BitDefenderThetaAI:Packer.78178D521B
VirITTrojan.Win32.Agent2.AXEK
CyrenW32/Heuristic-114!Eldorado
SymantecW32.IRCBot
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.PIH
APEXMalicious
ClamAVWin.Trojan.Small-14355
KasperskyBackdoor.Win32.Small.abv
BitDefenderGen:Trojan.Malware.eqY@aGelo9h
NANO-AntivirusTrojan.Win32.Agent.crsnft
AvastWin32:FakeAlert-ABX [Trj]
EmsisoftGen:Trojan.Malware.eqY@aGelo9h (B)
F-SecureMalware.W32/Virut.Gen
BaiduWin32.Backdoor.Small.a
VIPREGen:Trojan.Malware.eqY@aGelo9h
TrendMicroBKDR_GANIPIN.SMI
McAfee-GW-EditionBehavesLike.Win32.Generic.kt
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2b06928055da7e99
SophosTroj/Spy-GK
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Malware.eqY@aGelo9h
JiangminTrojanSpy.Agent.jsb
WebrootW32.Backdoor.Gen
GoogleDetected
AviraW32/Virut.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan[Backdoor]/Win32.Small
XcitiumBackdoor.Win32.Small.~GZ@1h5hxj
ArcabitTrojan.Malware.E5E133
ViRobotBackdoor.Win32.Small.53248.D
ZoneAlarmBackdoor.Win32.Small.abv
MicrosoftBackdoor:Win32/Ganipin.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Inject.C143038
Acronissuspicious
McAfeeBackDoor-FBQR!2B06928055DA
TACHYONTrojan/W32.Rootkit.65536.EX
VBA32BScope.Backdoor.Small
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallBKDR_GANIPIN.SMI
RisingTrojan.Win32.Cosmu.g (CLASSIC)
YandexTrojan.GenAsa!nKUumiONXE0
IkarusTrojan.Win32.Malex
MaxSecureTrojan.Malware.2564289.susgen
FortinetW32/Ganipin.KID!tr
AVGWin32:FakeAlert-ABX [Trj]
Cybereasonmalicious.055da7
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Ganipin.A?

Backdoor:Win32/Ganipin.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment