Backdoor

Should I remove “Backdoor:Win32/Mirai.A”?

Malware Removal

The Backdoor:Win32/Mirai.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Mirai.A virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

How to determine Backdoor:Win32/Mirai.A?


File Info:

crc32: 2889DE99
md5: d9c32681d65c18d9955f5db42154a0f3
name: u.exe
sha1: 4678e87a393fedeed58c2a151efef17e221b161f
sha256: c2ef46a1b6292f28c0caf08013577e8559c4b0a71bf6fc058968061a3d71ede2
sha512: cf06c8d4b97dfc33f45d854db4d9a94a8f652e6f25b642ff54846f05f83f033960174253cfd932a251850db0af021c356e6e2244f218360941dd36cdf5f2822d
ssdeep: 768:uBjqgvACIryYcS8s3AslF+1kcyIFRg7zP1rMIo:ZCYrP+1kRIFRuPRMIo
type: PE32 executable (console) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: 2016
InternalName: My
FileVersion: 1.0.0.1
CompanyName: Orgs
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Orgs ps
SpecialBuild:
ProductVersion: 1.0.0.1
FileDescription: My
OriginalFilename: ps.exe
Translation: 0x0400 0x04b0

Backdoor:Win32/Mirai.A also known as:

DrWebTrojan.DnsChange.10846
MicroWorld-eScanGen:Variant.Graftor.632444
FireEyeGeneric.mg.d9c32681d65c18d9
CAT-QuickHealTrojan.Mauvaise.SL1
Qihoo-360Win32/Trojan.2ff
McAfeeRDN/Generic BackDoor
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0000a4ad1 )
BitDefenderGen:Variant.Graftor.632444
K7GWTrojan ( 005606201 )
Cybereasonmalicious.a393fe
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34090.cmKfayaZ0aeb
SymantecTrojan Horse
APEXMalicious
Paloaltogeneric.ml
GDataGen:Variant.Graftor.632444
KasperskyTrojan-Downloader.Win32.WannaMine.g
AlibabaTrojanDownloader:Win32/WannaMine.25e0450e
NANO-AntivirusTrojan.Win32.DnsChange.gkqfxb
ViRobotTrojan.Win32.Z.Graftor.38400
TencentMalware.Win32.Gencirc.10b863f0
Endgamemalicious (moderate confidence)
SophosTroj/Myking-B
ComodoMalware@#3fvsmxb1h561f
F-SecureTrojan.TR/Spy.Gen
ZillyaTrojan.Agent.Win32.1208856
TrendMicroTROJ_GEN.R020C0DL119
McAfee-GW-EditionRDN/Generic BackDoor
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent (A)
IkarusTrojan.Win32.Agent
CyrenW32/Trojan.LEGL-8209
JiangminTrojanDownloader.WannaMine.a
WebrootW32.Malware.gen
AviraTR/Spy.Gen
Antiy-AVLTrojan[Downloader]/Win32.WannaMine
ArcabitTrojan.Graftor.D9A67C
ZoneAlarmTrojan-Downloader.Win32.WannaMine.g
MicrosoftBackdoor:Win32/Mirai.A
AhnLab-V3Malware/Win32.Generic.C1911290
Acronissuspicious
ALYacTrojan.DNSChanger
MAXmalware (ai score=100)
VBA32BScope.Trojan.DnsChange
MalwarebytesAdware.Elex
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Agent.TZB
TrendMicro-HouseCallTROJ_GEN.R020C0DL119
RisingTrojan.Agent!1.A984 (CLOUD)
YandexTrojan.DL.WannaMine!
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.TZB!tr
Ad-AwareGen:Variant.Graftor.632444
AVGFileRepMalware
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.74721527.susgen

How to remove Backdoor:Win32/Mirai.A?

Backdoor:Win32/Mirai.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment