Backdoor

Backdoor.Generic.1022479 removal tips

Malware Removal

The Backdoor.Generic.1022479 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.1022479 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Attempts to interact with an Alternate Data Stream (ADS)

How to determine Backdoor.Generic.1022479?


File Info:

name: 9A7A520B0EF265325BF2.mlw
path: /opt/CAPEv2/storage/binaries/0c0ca56c92b27157afe1153a53e525e6768b4c256f07970f6e8c09349cd06d7b
crc32: 22569E8B
md5: 9a7a520b0ef265325bf2442383465c32
sha1: 60147d2f9971deb00aad0f3f163406137a66e4cd
sha256: 0c0ca56c92b27157afe1153a53e525e6768b4c256f07970f6e8c09349cd06d7b
sha512: 3848c3472f790545b300ac2537227d1117f904b7db81b6f04b2502fda211ad2e3f8b3d4c2ca7b45722e8e4db5ae1fd9caa554bf951611e1a06bf1faaf18191ac
ssdeep: 1536:xRkq4IrZntb4tGkX4N8C7RTupGhnnouy80GxiO:xKMhcGw4NZuQhnout0O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E93099481E7DF14D0CB2139ADAFDB379421F953F682518AD468F1DB3CA3104AB6FA60
sha3_384: eb6db48bae4bafe444e3516a5e86e94497edcaa52b276d093ccfa5f3cfbeaa853ec755ee4adc8a4eb7a0da941a1d6b1d
ep_bytes: 60be15c041008dbeeb4ffeff5789e58d
timestamp: 2018-02-01 20:18:00

Version Info:

0: [No Data]

Backdoor.Generic.1022479 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanBackdoor.Generic.1022479
ALYacBackdoor.Generic.1022479
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0051918e1 )
AlibabaBackdoor:Win32/Xtreme.b84af288
K7GWTrojan ( 0051918e1 )
Cybereasonmalicious.b0ef26
VirITBackdoor.Win32.Xtreme.BM
Paloaltogeneric.ml
ClamAVWin.Malware.Xtrat-6913730-0
BitDefenderBackdoor.Generic.1022479
NANO-AntivirusTrojan.Win32.Xtreme.flawrb
AvastWin32:Malware-gen
Ad-AwareBackdoor.Generic.1022479
EmsisoftBackdoor.Generic.1022479 (B)
ComodoMalware@#1vyhtt0omwjli
DrWebBackDoor.Xtreme.38
ZillyaTrojan.GenericKD.Win32.235352
McAfee-GW-EditionBehavesLike.Win32.Emotet.nm
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.9a7a520b0ef26532
SophosGeneric ML PUA (PUA)
APEXMalicious
GDataBackdoor.Generic.1022479
ArcabitBackdoor.Generic.DF9A0F
MicrosoftTrojan:Win32/Occamy.C0C
CynetMalicious (score: 100)
McAfeeArtemis!9A7A520B0EF2
VBA32Backdoor.Xtreme
MalwarebytesMalware.AI.3608494544
RisingTrojan.Fuerboos!8.EFC8 (CLOUD)
IkarusBackdoor.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Backdoor!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Backdoor.Generic.1022479?

Backdoor.Generic.1022479 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment