Backdoor

Backdoor:Win32/Wavipeg.B malicious file

Malware Removal

The Backdoor:Win32/Wavipeg.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Wavipeg.B virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • A process sent information about the computer to a remote location.
  • Attempts to identify installed AV products by installation directory
  • Attempts to detect ThreatTrack/GFI/CW Sandbox through the presence of a file
  • Attempts to modify proxy settings

How to determine Backdoor:Win32/Wavipeg.B?


File Info:

name: D0E053BC404E5AC3DABB.mlw
path: /opt/CAPEv2/storage/binaries/d5547f87facbf8e64e43959cb255d1839a0c329f4079998f31814101f5788935
crc32: 7BEBBD78
md5: d0e053bc404e5ac3dabbf31624cba891
sha1: a3e8a39071170bd00385220cd579ba2eafd1f2fa
sha256: d5547f87facbf8e64e43959cb255d1839a0c329f4079998f31814101f5788935
sha512: a1e02add1ce7271dfcc10d31027f256ea4423de286590c5b5fbd83f70a64a49cfbf60fe6bb7f31384a7f84b74fa07ed3606b4738200cfb8bdffe8f80c4b32dda
ssdeep: 196608:8P5PkP5PIP5PkP5PQP5PkP5PIP5PkP5P:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5769E00B6E1C4B2D857667440ABABA60D7D36352F26E2D3F7601E649D603F2BE3435E
sha3_384: 360753b22284ebc8cc9455b78379c3ae495523ea4ea2cf4fad1a769edd7ed6acd04f68cb8a4a7036ba38c75334f797d1
ep_bytes: e8e9780000e989feffff8bff558bec83
timestamp: 2013-09-30 21:14:21

Version Info:

0: [No Data]

Backdoor:Win32/Wavipeg.B also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.78934
FireEyeGeneric.mg.d0e053bc404e5ac3
CAT-QuickHealTrojan.AgentPMF.S23799708
McAfeeGenericRXQK-CB!D0E053BC404E
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2431407
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0048e2411 )
AlibabaBackdoor:Win32/Wavipeg.a779435d
K7GWTrojan ( 0048e2411 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.34294.@xZ@aafPyGoi
CyrenW32/S-61bb439d!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/MewsSpy.A
BaiduWin32.Trojan.MewsSpy.a
TrendMicro-HouseCallTROJ_GEN.R002C0DKP21
Paloaltogeneric.ml
ClamAVWin.Malware.Qakbot-9860983-1
KasperskyTrojan.Win32.Agent.annso
BitDefenderTrojan.GenericKDZ.78934
NANO-AntivirusTrojan.Win32.MewsSpy.fqjudx
AvastWin32:Malware-gen
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.GenericKDZ.78934
EmsisoftTrojan.GenericKDZ.78934 (B)
ComodoTrojWare.Win32.Sisron.A@549hot
DrWebTrojan.DownLoader43.22784
TrendMicroTROJ_GEN.R002C0DKP21
McAfee-GW-EditionBehavesLike.Win32.Generic.wh
SophosMal/Generic-S
APEXMalicious
GDataTrojan.GenericKDZ.78934
JiangminTrojan/Agent.ifva
MaxSecureTrojan.Malware.121218.susgen
AviraHEUR/AGEN.1115212
Antiy-AVLTrojan/Generic.ASMalwS.2B9E81C
ViRobotTrojan.Win32.Z.Mewsspy.7651392
MicrosoftBackdoor:Win32/Wavipeg.B
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Hupe.Gen
VBA32Trojan.Agent
ALYacTrojan.GenericKDZ.78934
MAXmalware (ai score=81)
MalwarebytesBackdoor.Qbot
RisingTrojan.Generic@ML.89 (RDML:m3/R7jZvGPsgCEp7yylBow)
SentinelOneStatic AI – Malicious PE
FortinetW32/MewsSpy.B!tr
AVGWin32:Malware-gen
Cybereasonmalicious.c404e5
PandaTrj/Genetic.gen

How to remove Backdoor:Win32/Wavipeg.B?

Backdoor:Win32/Wavipeg.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment