Backdoor

Backdoor.Generic.902995 removal instruction

Malware Removal

The Backdoor.Generic.902995 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.902995 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Overwrites multiple files with zero bytes (hex 00) indicative of a wiper

How to determine Backdoor.Generic.902995?


File Info:

name: 4EA61032B8464523708B.mlw
path: /opt/CAPEv2/storage/binaries/d09a9cd18119497084e77647799f305a049fc72071773db71be4f635e23f4d94
crc32: 408B0B23
md5: 4ea61032b8464523708b2be2ae64d839
sha1: 7b383a93aac4afea97ad9205f61bc6e95e146c96
sha256: d09a9cd18119497084e77647799f305a049fc72071773db71be4f635e23f4d94
sha512: 6a655ac29afa27d681b2d65164954a7d2e63d2b6faf1438eab065987ba3e7c2f1239773dce508f5bd050081370c5151cc374f9cc5325d4fd6a85abe1643029ff
ssdeep: 196608:AcQqQZDnPdie7SRcur3G6kiGEsOz6Xv8FqT1Qe8HNpqx/Aqa4fDDa1nM4m92otA/:AcQqSlF7W+WGbz6m1Qe8tpq+kfDqMwog
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EBB6335F4CEBCEBFECA5A4365B3FB82A0FD7A595176601137B405B2150E2C9209608EF
sha3_384: 92e1a278e1126d75486971cd88285c5422668adf3ec74cda25cb84c5e612adce629df267ec9c9ec498cb31e75e448d01
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:52

Version Info:

0: [No Data]

Backdoor.Generic.902995 also known as:

LionicRiskware.Win32.VB.1!c
FireEyeBackdoor.Generic.902995
ALYacBackdoor.Generic.902995
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRiskWare:Win32/PWCrack.87a53d49
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.2b8464
CyrenW32/KewlButtonz.WHEA-0561
APEXMalicious
Kasperskynot-a-virus:RiskTool.Win32.VB.h
BitDefenderBackdoor.Generic.902995
NANO-AntivirusRiskware.Win32.KewlButtonz.hzpn
AvastWin32:WrongInf-A [Susp]
EmsisoftBackdoor.Generic.902995 (B)
ComodoMalware@#3ny69sp7030a9
DrWebTrojan.Siggen17.33380
ZillyaTool.VB.Win32.5657
McAfee-GW-EditionPWCrack-ProxyCrack
SophosMal/Generic-S (PUA)
JiangminTrojan/Agent.cmjb
AviraTR/Patched.Gen
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Occamy.CD0
GDataBackdoor.Generic.902995
McAfeeArtemis!4EA61032B846
MAXmalware (ai score=98)
MalwarebytesNimnul.Virus.FileInfector.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CK321
RisingTrojan.Injector!1.B459 (CLASSIC)
YandexTrojan.GenAsa!UHY7OTPWIcE
IkarusTrojan.Patched
FortinetRiskware/VB
AVGWin32:WrongInf-A [Susp]
PandaTrj/CI.A

How to remove Backdoor.Generic.902995?

Backdoor.Generic.902995 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment