Categories: Backdoor

About “MemScan:Backdoor.Generic.474970” infection

The MemScan:Backdoor.Generic.474970 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MemScan:Backdoor.Generic.474970 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the PoisonIvy malware family
  • Creates a copy of itself
  • Attempts to masquerade or mimic a legitimate process or file name
  • Anomalous binary characteristics

How to determine MemScan:Backdoor.Generic.474970?


File Info:

name: 39A5AB240A423BF6F361.mlwpath: /opt/CAPEv2/storage/binaries/5e52e13a5791f474ff431136756525b69207fb76673b40227087c249a294e5c7crc32: C31F3855md5: 39a5ab240a423bf6f3610fef959af15bsha1: 74be8c58229e8c5c1ab50e1006c4f17d52c686cfsha256: 5e52e13a5791f474ff431136756525b69207fb76673b40227087c249a294e5c7sha512: 0e34bea50e674b011960e1552b3079f7cb6f9b88d7834cf61f10a51912d80c9ea666e42567991d59b24121cec38de2dcac4cee77715a8abc171676e90aaf6fa8ssdeep: 1536:DwmUBoGYyUUrWqi54hxmYdsinXfjBribmzTGO0pAFNXdtl3ZOVI8X0DJU:DNU4UrsUmQ1+mzIAFFdtl3ZO6btype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T137730152E697892DE893113B11C0841C46229F6352E64A5FAFD0FD1EBDBF2A2BC44F74sha3_384: 7c7a55b69a633d171ddad75b70d6c522f595c9e00c06d7235ce333940af1cd6950c2437667e7b70a647faa9ed6dc5b88ep_bytes: 60e803000000e9eb045d4555c3e80100timestamp: 2011-01-14 04:54:12

Version Info:

0: [No Data]

MemScan:Backdoor.Generic.474970 also known as:

Lionic Heuristic.File.Generic.00×1!p
tehtris Generic.Malware
MicroWorld-eScan MemScan:Backdoor.Generic.474970
FireEye Generic.mg.39a5ab240a423bf6
McAfee Artemis!39A5AB240A42
Cylance Unsafe
VIPRE MemScan:Backdoor.Generic.474970
Sangfor Trojan.Win32.MultiPacked.A
K7AntiVirus Riskware ( 0015e4f01 )
Alibaba Trojan:Win32/Malex.3a60ab1d
K7GW Riskware ( 0015e4f01 )
Cybereason malicious.40a423
Baidu Win32.Trojan-Dropper.Agent.cm
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.MultiPacked.A
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Agentb.jan
BitDefender MemScan:Backdoor.Generic.474970
Avast Win32:Evo-gen [Trj]
Tencent Win32.Trojan.Agentb.Jajl
Ad-Aware MemScan:Backdoor.Generic.474970
Emsisoft MemScan:Backdoor.Generic.474970 (B)
Comodo TrojWare.Win32.TrojanDropper.VB.sx@4oxh1p
DrWeb BackDoor.Poison.19147
Zillya Backdoor.Poison.Win32.50323
TrendMicro TROJ_GEN.R002C0DHV22
McAfee-GW-Edition GenericRXCT-VV!228315CC20D1
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData MemScan:Backdoor.Generic.474970
Webroot W32.Malware.Gen
Avira TR/Crypt.ASPM.Gen2
ZoneAlarm Trojan.Win32.Agentb.jan
Microsoft Trojan:Win32/Occamy.C5E
Google Detected
AhnLab-V3 Trojan/Win32.Refroso.C68203
BitDefenderTheta AI:Packer.302058F520
ALYac MemScan:Backdoor.Generic.474970
MAX malware (ai score=100)
VBA32 Trojan.Wacatac
Malwarebytes Malware.Heuristic.1003
TrendMicro-HouseCall TROJ_GEN.R002C0DHV22
Rising Backdoor.Win32.PoisonIvy.aew (CLOUD)
Yandex Trojan.DR.Agent!A5uHB8DpfV4
Ikarus Virus.Win32.VBInject
MaxSecure Trojan.Malware.2996434.susgen
AVG Win32:Evo-gen [Trj]
Panda Generic Malware
CrowdStrike win/malicious_confidence_60% (W)

How to remove MemScan:Backdoor.Generic.474970?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago