Backdoor Trojan

Trojan.Backdoor2.NmZbaaK8fvob removal instruction

Malware Removal

The Trojan.Backdoor2.NmZbaaK8fvob is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Backdoor2.NmZbaaK8fvob virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics

How to determine Trojan.Backdoor2.NmZbaaK8fvob?


File Info:

name: 40AD4983641DAB0E890F.mlw
path: /opt/CAPEv2/storage/binaries/1260165dec2ca24ff61aaf7684e2a4c596fe7f7d430f4fc37354a2efc4e9443c
crc32: 83B3C681
md5: 40ad4983641dab0e890f92c3f358a8e5
sha1: b1d9fadbfc2264649c8f11a3a071d6a266354e62
sha256: 1260165dec2ca24ff61aaf7684e2a4c596fe7f7d430f4fc37354a2efc4e9443c
sha512: 6c8d06642b14bb751f1a73fce974b4b633e8713be4389b1122b14477c2958dc72100e69ef56eb02150db26fcea16cc807fd3957102b2338b4c8a22470e253e35
ssdeep: 6144:IooZIFH5nu78n5Qw0tneDA/sqhleIc0HftDrkYY1hj63hgDonsogCh6NEpAF2:ISF1o85bM3npxYfj63hgD1Zit
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182D41902FFE99135F6F31B31AEB592615A7ABC619D35C24F23C41A0D09B0990EA75B33
sha3_384: 2b5ce1a5ce0d1dd33ac700bcc532c46af108f27fd26dbe2fd814ee8c324a7aec0a98ac04fab16a2b24d19093bc319715
ep_bytes: b800624100ffe0cde22fd4b187376831
timestamp: 2002-07-11 04:39:26

Version Info:

0: [No Data]

Trojan.Backdoor2.NmZbaaK8fvob also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Backdoor2.NmZbaaK8fvob
FireEyeGeneric.mg.40ad4983641dab0e
SkyhighBehavesLike.Win32.Backdoor.jm
ALYacGen:Trojan.Backdoor2.NmZbaaK8fvob
MalwarebytesIpamor.Trojan.RAT.DDS
ZillyaTrojan.Ipamor.Win32.2320
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaVirus:Win32/Ipamor.04fbf6e8
K7GWTrojan ( 005568151 )
K7AntiVirusTrojan ( 005568151 )
SymantecW32.HLLP.Ipamor
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Ipamor.G
APEXMalicious
ClamAVWin.Trojan.Ipamor-10026064-0
KasperskyTrojan-Dropper.Win32.Daws.fjgj
BitDefenderGen:Trojan.Backdoor2.NmZbaaK8fvob
AvastWin32:Ipamor
TencentVirus.Win32.Viking.aak
EmsisoftGen:Trojan.Backdoor2.NmZbaaK8fvob (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop26.36640
VIPREGen:Trojan.Backdoor2.NmZbaaK8fvob
Trapminemalicious.high.ml.score
SophosW32/Systro-AB
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=88)
JiangminTrojan.Generic.durje
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/Ipamor.EV.gen!Eldorado
Antiy-AVLTrojan[Dropper]/Win32.Agent.a
Kingsoftmalware.kb.b.970
MicrosoftVirus:Win32/Ipamor.A
ArcabitTrojan.Backdoor2.NmZbaaK8fvob
ZoneAlarmTrojan-Dropper.Win32.Daws.fjgj
GDataGen:Trojan.Backdoor2.NmZbaaK8fvob
CynetMalicious (score: 100)
McAfeeArtemis!40AD4983641D
VBA32Virus.Facepalm.231207
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerVirus.Win32.31992
RisingWorm.Soltern!1.BB24 (CLASSIC)
YandexTrojan.GenAsa!ZrrESZE1bkM
IkarusPUA.DomainIQ
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Parite.C
BitDefenderThetaGen:NN.ZexaF.36802.NmZbaaK8fvob
AVGWin32:Ipamor
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Ipamor.G

How to remove Trojan.Backdoor2.NmZbaaK8fvob?

Trojan.Backdoor2.NmZbaaK8fvob removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment