Backdoor

Should I remove “Backdoor.Generic.413729”?

Malware Removal

The Backdoor.Generic.413729 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.413729 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Backdoor.Generic.413729?


File Info:

name: A38F6CF5B32B46EA5E3B.mlw
path: /opt/CAPEv2/storage/binaries/4ab80cb55d9fa2953223c1201890ba435a3ecad68ba4f21d8180be2bd8065951
crc32: 59D2EDBE
md5: a38f6cf5b32b46ea5e3b674d7b5d7db6
sha1: 877d17a2669c42093847a2d2b6dd7bbbd237ec91
sha256: 4ab80cb55d9fa2953223c1201890ba435a3ecad68ba4f21d8180be2bd8065951
sha512: 489120d2033cffdf2bc472e20efd9cc807e0adb639e4682e2a42a484a81c6ae501d6fb5fcb3e5b1ecc74f8cebcd7c754ce658a709c264973c7b428ca57d58812
ssdeep: 192:NaHhgeoAdKkfk5gaOZqW7Ng9R7jhbL2CDD:8zc5yZJ70NVL13
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1337286E5BE9A9C86EA20227CC9B7C276363CF9E04B534B03557499371B52E963DC4303
sha3_384: 95d8441b98165231ef457c88369786bd9927f50c9a6700528cb2792b5200823b325c77000fbb63726963ab36e2f9d7a4
ep_bytes: 5589e583ec08c7042402000000ff15e8
timestamp: 2009-09-18 19:32:47

Version Info:

0: [No Data]

Backdoor.Generic.413729 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.m!c
MicroWorld-eScanBackdoor.Generic.413729
ClamAVWin.Trojan.Agent-1105730
FireEyeBackdoor.Generic.413729
ALYacBackdoor.Generic.413729
CylanceUnsafe
VIPREBackdoor.Generic.413729
SangforTrojan.Win32.Nemucod.ml
AlibabaBackdoor:Win32/Generic.6e8846a9
Cybereasonmalicious.5b32b4
VirITBackdoor.Win32.Agent.ANHQ
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
BitDefenderBackdoor.Generic.413729
NANO-AntivirusTrojan.Win32.Agent.cocmpi
AvastWin32:Trojan-gen
TencentWin32.Backdoor.Agent.Llrb
Ad-AwareBackdoor.Generic.413729
EmsisoftBackdoor.Generic.413729 (B)
ZillyaBackdoor.Agent.Win32.42198
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
GDataBackdoor.Generic.413729
WebrootW32.Heuristic.Gen
MAXmalware (ai score=100)
KingsoftWin32.Hack.Agent.aw.(kcloud)
ArcabitBackdoor.Generic.D65021
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeArtemis!A38F6CF5B32B
VBA32BScope.Trojan.Wacatac
RisingTrojan.Generic@AI.89 (RDML:QgwLTqa7L8/ghP4RrRr+QA)
YandexTrojan.GenAsa!PkQDjFRtcFU
MaxSecureTrojan.Malware.1479743.susgen
AVGWin32:Trojan-gen

How to remove Backdoor.Generic.413729?

Backdoor.Generic.413729 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment