Backdoor

About “Backdoor.Generic.445990” infection

Malware Removal

The Backdoor.Generic.445990 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.445990 virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Backdoor.Generic.445990?


File Info:

crc32: 269389D6
md5: ac78e58d22f52d2bc6d102f6ce649b18
name: AC78E58D22F52D2BC6D102F6CE649B18.mlw
sha1: 3d410993b9f842e025932722388ee87a63174234
sha256: 1016f557e82eea7d924510075d35fedf93152fae27e9ea66bc6ac5d9b5caffc0
sha512: d8f1b2de26685d440c2ee53769109c4dabb3129aa2590e4cc5966acd8363567e5b6447c7383e214c3f799a623aa4af99d1985cd786d47c312de2b9e44e0f9bcc
ssdeep: 49152:Q1NpDV0Ja/pgDN8gZlSjcJkhIX5j8KE3TWkCTCwzplqE:Q1NtWJkTjnIJj8Km6ko5v
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.Generic.445990 also known as:

K7AntiVirusRiskware ( 0040eff71 )
DrWebTrojan.DownLoader2.16997
CynetMalicious (score: 100)
ALYacBackdoor.Generic.445990
CylanceUnsafe
ZillyaTrojan.DelFiles.Win32.367
SangforTrojan.Win32.Dropper.buxin
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d22f52
CyrenW32/Risk.YJIQ-1871
APEXMalicious
AvastFileRepMetagen [Malware]
ClamAVWin.Trojan.Agent-371520
KasperskyTrojan-Dropper.Win32.Agent.iyda
BitDefenderBackdoor.Generic.445990
NANO-AntivirusTrojan.Win32.Agent.ekkwic
MicroWorld-eScanBackdoor.Generic.445990
TencentMalware.Win32.Gencirc.116ac3cb
Ad-AwareBackdoor.Generic.445990
SophosMal/Generic-L
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_SPNR.30AE13
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.ac78e58d22f52d2b
EmsisoftBackdoor.Generic.445990 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/DelFiles.db
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1117083
Antiy-AVLTrojan/Generic.ASMalwS.847EE3
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitBackdoor.Generic.D6CE26
GDataBackdoor.Generic.445990
TACHYONTrojan/W32.DP-DelFiles.2192384
McAfeeArtemis!AC78E58D22F5
MAXmalware (ai score=85)
VBA32SigAdware.SimplyGenLtd
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_SPNR.30AE13
RisingTrojan.Generic@ML.94 (RDML:yTs8dkLqzwSFirOeDOXWMQ)
YandexTrojan.DelFiles!ABOwayymp7U
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Complitly
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml

How to remove Backdoor.Generic.445990?

Backdoor.Generic.445990 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment