Backdoor

What is “Backdoor:Win32/Numnom.A”?

Malware Removal

The Backdoor:Win32/Numnom.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Numnom.A virus can do?

  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Numnom.A?


File Info:

name: 3337597DB945467F4EF6.mlw
path: /opt/CAPEv2/storage/binaries/cfa3cb4ebdeaeaab43d41139e895603587c0de6609936029b2c66f4a91998c25
crc32: 67586729
md5: 3337597db945467f4ef6458baa2c525b
sha1: 6ecef2b93c495a5e931ee3218fcd61e0de19010b
sha256: cfa3cb4ebdeaeaab43d41139e895603587c0de6609936029b2c66f4a91998c25
sha512: 7818b688ea43eb2450adb216000e06deb094c7bc71aafda9653dce1c427102a1bd69b09b76d6f549aa523ff636a0f38576c4ea0d4cbe68a7cc4460568cd465f9
ssdeep: 12288:DHlhrKftOGyIL1DfnbotaMOOg179O8jC6OYwlaSHrpnIQIXAMEPJNuIVgq8qcXjP:hbIL17ncFU9DsoI2+PuIKqpmOQJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T113F4232DA1A467D3EB4B323B30FB437C140E5C2BD67E5C3668B9D52D08F69788817A19
sha3_384: c78b784fb3551fd35959a9cf4ff0282caaa13f8004b776cdb3913ab6a9688bb12486e7588411cda25b8f8b1db91bf4d8
ep_bytes: e881040000e936fdffff8bff558bec81
timestamp: 2009-11-24 11:10:05

Version Info:

0: [No Data]

Backdoor:Win32/Numnom.A also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ProcessHijack.SqW@aeIG3!bi
FireEyeGeneric.mg.3337597db945467f
CAT-QuickHealVirtool.Ceeinject.N4
SkyhighBehavesLike.Win32.Generic.bc
McAfeeGenericRXMC-TH!3337597DB945
Cylanceunsafe
ZillyaDropper.Agent.Win32.31741
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaBackdoor:Win32/Injector.2eecdb53
K7GWTrojan ( 0056fdfb1 )
K7AntiVirusTrojan ( 0056fdfb1 )
BitDefenderThetaAI:Packer.C621DF291F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.BKZ
APEXMalicious
TrendMicro-HouseCallTROJ_DROPPER.POX
ClamAVWin.Dropper.Agent-190667
KasperskyTrojan-Dropper.Win32.Agent.biqm
BitDefenderGen:Trojan.ProcessHijack.SqW@aeIG3!bi
NANO-AntivirusTrojan.Win32.Agent.dbqawc
AvastWin32:Trojan-gen
EmsisoftGen:Trojan.ProcessHijack.SqW@aeIG3!bi (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.DownLoader6.16864
VIPREGen:Trojan.ProcessHijack.SqW@aeIG3!bi
TrendMicroTROJ_DROPPER.POX
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Yoybot.A
JiangminTrojanDropper.Agent.acye
ALYacGen:Trojan.ProcessHijack.SqW@aeIG3!bi
WebrootW32.Downloader.Gen
VaristW32/FraudLoad.B.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan[Dropper]/Win32.Agent
Kingsoftmalware.kb.a.1000
ArcabitTrojan.ProcessHijack.E50EA5
ZoneAlarmTrojan-Dropper.Win32.Agent.biqm
MicrosoftBackdoor:Win32/Numnom.A
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Agent.C123420
Acronissuspicious
VBA32SScope.TrojanInjector.MY
GoogleDetected
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware/Suspicious
PandaGeneric Malware
TencentWin32.Trojan-Dropper.Agent.Ocnw
YandexTrojan.GenAsa!QyfXesKZp5A
IkarusP2P-Worm.Win32.Agent
FortinetW32/Dropper.POX!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Backdoor:Win32/Numnom.A?

Backdoor:Win32/Numnom.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment