Backdoor

Backdoor:WinNT/Festi.D removal

Malware Removal

The Backdoor:WinNT/Festi.D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:WinNT/Festi.D virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Backdoor:WinNT/Festi.D?


File Info:

name: EDB36F40644864B2A57A.mlw
path: /opt/CAPEv2/storage/binaries/e3437e9cb41cc060ff50238fe78fa5e3f03993565bd46943baa5041fb3a450ce
crc32: B5E42528
md5: edb36f40644864b2a57a9ac02b556459
sha1: 0a127794c65e767e3bc8c89091bebcf695bb2fa7
sha256: e3437e9cb41cc060ff50238fe78fa5e3f03993565bd46943baa5041fb3a450ce
sha512: 8ad76dd107750c27d6afc219cc37fdc0736fdc51f33fb0eb48cbc3c5a43074356be1a402163edad4cc5d3debe88cb0532f6895c8e965b21a33976abafc490fd7
ssdeep: 3072:hnZNC8lg1C6eDmqqF//sc66W2dFJdm7WFkbUPoiSe4uhtBvr:DNC8lgAGHF//y2LJA7di2uXB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16FD31211F7CBF2BBFF4732BC88ADA550B2C8A8C95E5BE199138598286CDF52103585C7
sha3_384: d1f396fbee4dd3022a3702e66360ce69efc0e3818fd4538375c39aa65ffb30ebf341ca6641113af815ef53b61b3216ad
ep_bytes: 60be003042008dbe00e0fdff5783cdff
timestamp: 2006-08-01 02:12:13

Version Info:

CompanyName: ГВКлжЧоДсЖЮЖУЖЦДГипнДгЖКьзш
FileDescription: ыъИюВФфюцЕЙЛкеаЦЯЭЬВкаЩЛИЫШХ
FileVersion: 11.94.104.56
InternalName: ПяЯРРашЖХыЯнхйМоНхЬЫтЮКОЛ
LegalCopyright: 9445-9312
OriginalFilename: 7ynvE7i.exe
ProductName: зКлщфхЦитирШШГмнаФЛлэЖосрл
ProductVersion: 11.94.104.56
Translation: 0x04b0 0x0417

Backdoor:WinNT/Festi.D also known as:

LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.20343
MicroWorld-eScanGen:Variant.Bredo.6
FireEyeGeneric.mg.edb36f40644864b2
McAfeeGenericRXAA-FA!EDB36F406448
CylanceUnsafe
SangforTrojan.Win32.Krap.buxin
K7AntiVirusTrojan ( f1000f011 )
AlibabaBackdoor:Win32/Obfuscator.69c068c0
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.064486
BitDefenderThetaAI:Packer.C86025F61F
VirITTrojan.Win32.Generic.FCT
CyrenW32/Qakbot.A.gen!Eldorado
SymantecPacked.Generic.304
ESET-NOD32a variant of Win32/Kryptik.FMX
TrendMicro-HouseCallBKDR_QAKBOT.SMC
AvastFileRepMalware
KasperskyPacked.Win32.Krap.hm
BitDefenderGen:Variant.Bredo.6
NANO-AntivirusTrojan.Win32.Krap.foaahh
TencentWin32.Packed.Krap.Aojb
Ad-AwareGen:Variant.Bredo.6
EmsisoftGen:Variant.Bredo.6 (B)
ComodoMalCrypt.Indus!@1qrzi1
ZillyaTrojan.Krap.Win32.6934
TrendMicroBKDR_QAKBOT.SMC
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cc
SophosMal/Generic-R + Mal/FakeAV-DV
Paloaltogeneric.ml
GDataGen:Variant.Bredo.6
JiangminPacked.Krap.coir
eGambitGeneric.Malware
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.18ED228
KingsoftWin32.Troj.Krap.hm.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
ViRobotTrojan.Win32.Z.Krap.137216
MicrosoftBackdoor:WinNT/Festi.D
CynetMalicious (score: 100)
ALYacGen:Variant.Bredo.6
MAXmalware (ai score=100)
VBA32Trojan.Packed
APEXMalicious
RisingBackdoor.Festi!8.1235 (CLOUD)
YandexTrojan.GenAsa!XSY326T5Pac
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1382627.susgen
FortinetW32/FakeAV.EB!tr
WebrootW32.Downloader.Gen
AVGFileRepMalware
PandaTrj/Sinowal.XEG
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Backdoor:WinNT/Festi.D?

Backdoor:WinNT/Festi.D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment