Categories: Backdoor

What is “Backdoor:Win32/Numnom.A”?

The Backdoor:Win32/Numnom.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Numnom.A virus can do?

  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Numnom.A?


File Info:

name: 3337597DB945467F4EF6.mlwpath: /opt/CAPEv2/storage/binaries/cfa3cb4ebdeaeaab43d41139e895603587c0de6609936029b2c66f4a91998c25crc32: 67586729md5: 3337597db945467f4ef6458baa2c525bsha1: 6ecef2b93c495a5e931ee3218fcd61e0de19010bsha256: cfa3cb4ebdeaeaab43d41139e895603587c0de6609936029b2c66f4a91998c25sha512: 7818b688ea43eb2450adb216000e06deb094c7bc71aafda9653dce1c427102a1bd69b09b76d6f549aa523ff636a0f38576c4ea0d4cbe68a7cc4460568cd465f9ssdeep: 12288:DHlhrKftOGyIL1DfnbotaMOOg179O8jC6OYwlaSHrpnIQIXAMEPJNuIVgq8qcXjP:hbIL17ncFU9DsoI2+PuIKqpmOQJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T113F4232DA1A467D3EB4B323B30FB437C140E5C2BD67E5C3668B9D52D08F69788817A19sha3_384: c78b784fb3551fd35959a9cf4ff0282caaa13f8004b776cdb3913ab6a9688bb12486e7588411cda25b8f8b1db91bf4d8ep_bytes: e881040000e936fdffff8bff558bec81timestamp: 2009-11-24 11:10:05

Version Info:

0: [No Data]

Backdoor:Win32/Numnom.A also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.ProcessHijack.SqW@aeIG3!bi
FireEye Generic.mg.3337597db945467f
CAT-QuickHeal Virtool.Ceeinject.N4
Skyhigh BehavesLike.Win32.Generic.bc
McAfee GenericRXMC-TH!3337597DB945
Cylance unsafe
Zillya Dropper.Agent.Win32.31741
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Backdoor:Win32/Injector.2eecdb53
K7GW Trojan ( 0056fdfb1 )
K7AntiVirus Trojan ( 0056fdfb1 )
BitDefenderTheta AI:Packer.C621DF291F
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.BKZ
APEX Malicious
TrendMicro-HouseCall TROJ_DROPPER.POX
ClamAV Win.Dropper.Agent-190667
Kaspersky Trojan-Dropper.Win32.Agent.biqm
BitDefender Gen:Trojan.ProcessHijack.SqW@aeIG3!bi
NANO-Antivirus Trojan.Win32.Agent.dbqawc
Avast Win32:Trojan-gen
Emsisoft Gen:Trojan.ProcessHijack.SqW@aeIG3!bi (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.DownLoader6.16864
VIPRE Gen:Trojan.ProcessHijack.SqW@aeIG3!bi
TrendMicro TROJ_DROPPER.POX
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.Yoybot.A
Jiangmin TrojanDropper.Agent.acye
ALYac Gen:Trojan.ProcessHijack.SqW@aeIG3!bi
Webroot W32.Downloader.Gen
Varist W32/FraudLoad.B.gen!Eldorado
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan[Dropper]/Win32.Agent
Kingsoft malware.kb.a.1000
Arcabit Trojan.ProcessHijack.E50EA5
ZoneAlarm Trojan-Dropper.Win32.Agent.biqm
Microsoft Backdoor:Win32/Numnom.A
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win32.Agent.C123420
Acronis suspicious
VBA32 SScope.TrojanInjector.MY
Google Detected
MAX malware (ai score=81)
Malwarebytes Generic.Malware/Suspicious
Panda Generic Malware
Tencent Win32.Trojan-Dropper.Agent.Ocnw
Yandex Trojan.GenAsa!QyfXesKZp5A
Ikarus P2P-Worm.Win32.Agent
Fortinet W32/Dropper.POX!tr
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS
alibabacloud Trojan.Win.UnkAgent

How to remove Backdoor:Win32/Numnom.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago