Backdoor

MemScan:Backdoor.Generic.463193 (B) information

Malware Removal

The MemScan:Backdoor.Generic.463193 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MemScan:Backdoor.Generic.463193 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine MemScan:Backdoor.Generic.463193 (B)?


File Info:

name: 48C300948045F922A885.mlw
path: /opt/CAPEv2/storage/binaries/48a243b978709bcdd56958cc970e516ec4622062a4efa6e138b040f511e562d5
crc32: 8EB8510A
md5: 48c300948045f922a88578a2b6478db5
sha1: df9ea415e9d589f9cc818728d0ceb7a045bacc57
sha256: 48a243b978709bcdd56958cc970e516ec4622062a4efa6e138b040f511e562d5
sha512: dd5fa26af5ce0510a891cf493c0d3af565f6d53063f62fd526a6151033d0a7d7eace7e3ee01d2a586393206d57e0b83e7f8762413998d004b118f330910361da
ssdeep: 3072:FI3HzbnAdLyT0LjmATPIfFqeFYtv3lwHrrE:0zLILiwtmFqeFUaHrr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BDE3E146E2CA3E10C37425F9A04FAF7A9050D837A866C650E3EF0F43C6B9F156BD6169
sha3_384: 13fce30817fcadc68c08fc0311cd635bdc772892127e7f0a8cd58cded1fdb597429bd85b3be4b935b3bb997d41a4eeff
ep_bytes: 60be153034018dbeebdf0bff57eb0b90
timestamp: 2007-10-22 23:20:52

Version Info:

0: [No Data]

MemScan:Backdoor.Generic.463193 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.387
MicroWorld-eScanBackdoor.Generic.463193
FireEyeGeneric.mg.48c300948045f922
McAfeeGenericRXHB-DW!48C300948045
CylanceUnsafe
VIPREPacked.Win32.Zbot.gen.y.7 (v)
SangforSuspicious.Win32.Save.a
AlibabaTrojanPSW:Win32/Kryptik.82ca4790
Cybereasonmalicious.48045f
BitDefenderThetaAI:Packer.4743F9D61E
VirITTrojan.Win32.Generic.VSM
CyrenW32/Zbot.AU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GYS
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-12392
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderBackdoor.Generic.463193
NANO-AntivirusTrojan.Win32.Zbot.bsqrn
AvastWin32:Malware-gen
TencentWin32.Trojan.Spy.Pfjn
Ad-AwareBackdoor.Generic.463193
EmsisoftMemScan:Backdoor.Generic.463193 (B)
ComodoMalCrypt.Indus!@1qrzi1
ZillyaTrojan.Zbot.Win32.44693
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-R + Mal/Zbot-U
IkarusTrojan-Spy.Win32.Zbot
GDataBackdoor.Generic.463193
JiangminTrojanSpy.Zbot.aoar
AviraTR/Spy.Zbot.acyp
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.Unknown
ArcabitBackdoor.Generic.D71159
ViRobotTrojan.Win32.A.Zbot.145408.BZ
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot.gen!Y
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R32084
Acronissuspicious
VBA32Trojan.Zeus.EA.0999
ALYacBackdoor.Generic.463193
APEXMalicious
RisingTrojan.Toga!8.136D (CLOUD)
YandexTrojan.GenAsa!KBErIPZ16lw
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Zbot.U!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)
MaxSecureTrojan.Malware.7164915.susgen

How to remove MemScan:Backdoor.Generic.463193 (B)?

MemScan:Backdoor.Generic.463193 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment