Backdoor

Should I remove “Backdoor.Generic.1018479”?

Malware Removal

The Backdoor.Generic.1018479 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.1018479 virus can do?

  • Network activity detected but not expressed in API logs

How to determine Backdoor.Generic.1018479?


File Info:

crc32: 8D07EC8D
md5: ab5f155c57847097a7d84f8b48d97334
name: AB5F155C57847097A7D84F8B48D97334.mlw
sha1: 6a1f154f2e5e2b247d6b5337b81383c242cf49b1
sha256: b9910130e183b17b0cfd3793d9be08697aa47fd674fd763839ed53274a35ed34
sha512: d482dac04f96e12162f72481e64ac09eea8c07b0a8fab3ed1621e346f2101cb4090b9508c0d233c7aed4e46fbd0e941e49d7a24fb6673b714ac57c19d903ade0
ssdeep: 1536:dTuk35mCPYnvo82AjBGnk8QxcKpWyHYBmmI0FSGgTla7:xP35moYg82xnHQxcKkyomB0bgTla
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.Generic.1018479 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Farfli.m!c
CynetMalicious (score: 100)
ALYacBackdoor.Generic.1018479
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaBackdoor:Win32/Farfli.cfa47048
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.c57847
SymantecBackdoor.Specfix.C
ESET-NOD32a variant of Generik.FAPMQCG
APEXMalicious
AvastWin32:Malware-gen
KasperskyBackdoor.Win32.Farfli.aygu
BitDefenderBackdoor.Generic.1018479
MicroWorld-eScanBackdoor.Generic.1018479
TencentWin32.Backdoor.Farfli.Lnoh
Ad-AwareBackdoor.Generic.1018479
BitDefenderThetaGen:NN.ZexaF.34170.nyY@aamxSgh
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.ab5f155c57847097
EmsisoftBackdoor.Generic.1018479 (B)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmBackdoor.Win32.Farfli.aygu
GDataBackdoor.Generic.1018479
McAfeeArtemis!AB5F155C5784
MAXmalware (ai score=83)
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0OJ121
RisingTrojan.Generic@ML.90 (RDMK:OeBds0DoEf7p277tS/RHKA)
IkarusBackdoor.Win32.Farfli
FortinetPossibleThreat
AVGWin32:Malware-gen

How to remove Backdoor.Generic.1018479?

Backdoor.Generic.1018479 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment