Backdoor

What is “Backdoor.Generic.1022145”?

Malware Removal

The Backdoor.Generic.1022145 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.1022145 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Generic.1022145?


File Info:

crc32: 4AAD5DB0
md5: a521ed25b553b1b6cb9a4a69f663c8f7
name: A521ED25B553B1B6CB9A4A69F663C8F7.mlw
sha1: ba3963ab6bb2b9f5c81dfac339c46b21e646ccc8
sha256: a5ba105d4e5009038714859d110e970664e9f01a28f0df6b46cc7a0b96ef4035
sha512: 74551b4fae1d751d44102678f34602be20f75104ede285b0e040ae9fcd6cbcd27920d932991dbeb27c04885856e139dbecc6c74b42cafc2a73e868045cf85814
ssdeep: 3072:du3S/zXtcOxlV+exR/fUv3BBlzZJm7RI:dJJcOxxxR/fUv3n1ZGRI
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Backdoor.Generic.1022145 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
ALYacBackdoor.Generic.1022145
CylanceUnsafe
Cybereasonmalicious.5b553b
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
BitDefenderBackdoor.Generic.1022145
NANO-AntivirusTrojan.Win32.HacDef.xuful
MicroWorld-eScanBackdoor.Generic.1022145
Ad-AwareBackdoor.Generic.1022145
BitDefenderThetaGen:NN.ZexaE.34058.gmGfami9Lhb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Backdoor.cc
FireEyeBackdoor.Generic.1022145
EmsisoftBackdoor.Generic.1022145 (B)
WebrootW32.Malware.Dkvt
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataBackdoor.Generic.1022145
McAfeeArtemis!A521ED25B553
TrendMicro-HouseCallTROJ_GEN.R002H09F421
YandexTrojan.GenAsa!BV3LYfB4w9Y
IkarusVirus.Win32.Sality
AVGFileRepMalware

How to remove Backdoor.Generic.1022145?

Backdoor.Generic.1022145 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment