Backdoor

About “Backdoor.Generic.742639” infection

Malware Removal

The Backdoor.Generic.742639 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.742639 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Backdoor.Generic.742639?


File Info:

crc32: E8C56382
md5: b8d9191c2d98e832f4630c07832d3d02
name: B8D9191C2D98E832F4630C07832D3D02.mlw
sha1: b73f6ca8948d5f77e48ee2bec31418fa12b55d61
sha256: df28ebd4bd8d7dfc380ff52a7aaf58244270eadaa334b0fb35702ab136e4a72b
sha512: 69f2b49206123130eb9390979c8ada73fe3b5878bc27078623d0ffa7784f3849590b2daa8d64292585b3eb9207159170cd3661d5c957db0d9cdbcc34e303af8a
ssdeep: 384:YppywRBNd04ixsCIhHaRlaKng2f+G+kxCSe70bHy4hGCJZXLtI:YppywRjd0DgM3gHqCTv4hRXLtI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.Generic.742639 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.lmka
Elasticmalicious (high confidence)
DrWebBackDoor.Tishop.2
ALYacBackdoor.Generic.742639
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderBackdoor.Generic.742639
Cybereasonmalicious.c2d98e
BaiduWin32.Trojan.Kryptik.es
CyrenW32/SuspPack.EX.gen!Eldorado
SymantecW32.IRCBot
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/FakeAV.0a2b4f55
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanBackdoor.Generic.742639
TencentWin32.Trojan.Fakeav.Pijx
Ad-AwareBackdoor.Generic.742639
SophosMal/Generic-S
ComodoMalware@#20x7knjtfrksj
VIPRETrojan.Win32.Winwebsec.n (v)
TrendMicroTROJ_FAKEAV.SMQX
McAfee-GW-EditionRDN/Generic FakeAV.ep
FireEyeGeneric.mg.b8d9191c2d98e832
EmsisoftBackdoor.Generic.742639 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Winwebsec.665898
eGambitUnsafe.AI_Score_65%
Antiy-AVLTrojan/Generic.ASMalwS.31BAE
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitBackdoor.Generic.DB54EF
SUPERAntiSpywareTrojan.Agent/Gen-Dofoil
GDataBackdoor.Generic.742639
AhnLab-V3Trojan/Win32.FakeAV.R38232
McAfeeRDN/Generic FakeAV.ep
MAXmalware (ai score=87)
MalwarebytesTrojan.Agent
PandaAdware/SystemTool
TrendMicro-HouseCallTROJ_FAKEAV.SMQX
RisingTrojan.Generic@ML.90 (RDML:pzIBK80uE24IETB2IwRBoA)
YandexTrojan.GenAsa!YWACO5FMl2E
IkarusTrojan.Win32.FakeAV
FortinetW32/FakeAlert.B!tr
Paloaltogeneric.ml

How to remove Backdoor.Generic.742639?

Backdoor.Generic.742639 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment