Backdoor Trojan

Trojan.Backdoor (A) (file analysis)

Malware Removal

The Trojan.Backdoor (A) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Backdoor (A) virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
www.ilovemessenger.fr
a.tomx.xyz

How to determine Trojan.Backdoor (A)?


File Info:

crc32: C9870008
md5: cfdc1d89c0c551004910ce316ad49c3e
name: CFDC1D89C0C551004910CE316AD49C3E.mlw
sha1: 9383c536e02dcf38ea27f9f4c8dbed109a99d06e
sha256: 2c3e476492818ec86d925287eaa195f807b68db6a1ffef74787fc1f4ac3317ed
sha512: c0b20d2b53655eca1721def3d6451651b93048a2a45b8028ec1bcd90ab98f6f545d747aa34769de2b37302d611d259378310abbc4d6af9cf337b2c5bd6e87b47
ssdeep: 12288:fRet9RiLc77777777v7777777777252g:fgsLc77777777v7777777777252g
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
FileVersion: 1, 0, 0, 1
CompanyName: Microsoft Corporation
ProductName: Notification de cadeaux MSN
ProductVersion: 1, 1, 0, 0
FileDescription: Notification de cadeaux MSN
OriginalFilename: lsnfier.exe
Translation: 0x0800 0x04b0

Trojan.Backdoor (A) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTrojan.Genome.Win32.101782
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
Cybereasonmalicious.6e02dc
CyrenW32/Trojan.GLP.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
ClamAVWin.Trojan.Genome-258
KasperskyHEUR:Trojan.Win32.Generic
TencentMalware.Win32.Gencirc.11bac43f
SophosMal/Generic-S
ComodoTrojWare.Win32.TrojanDownloader.Agent.CQ@3c3xvs
BitDefenderThetaGen:NN.ZexaF.34170.GmNfaWuf7coi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Fake.ht
FireEyeGeneric.mg.cfdc1d89c0c55100
EmsisoftTrojan.Backdoor (A)
SentinelOneStatic AI – Suspicious PE
JiangminPacked.Katusha.pco
AviraTR/Trash.Gen2
eGambitUnsafe.AI_Score_98%
KingsoftHeur.SSC.2674704.1216.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
SUPERAntiSpywareTrojan.Agent/Gen-Genome
AhnLab-V3Trojan/Win32.Jorik.C3068866
Acronissuspicious
McAfeeArtemis!CFDC1D89C0C5
VBA32Trojan.Genome.sj
IkarusTrojan.Win32.Genome
FortinetW32/Agent.V!tr.dldr
AVGFileRepMalware

How to remove Trojan.Backdoor (A)?

Trojan.Backdoor (A) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment