Backdoor

Backdoor.Generic.1021379 removal

Malware Removal

The Backdoor.Generic.1021379 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.1021379 virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Backdoor.Generic.1021379?


File Info:

crc32: 6F3EC30E
md5: ebd3ca94bf1573d16f59d69e846a5857
name: mulitbase.exe
sha1: 6a5a9c2b2e33bc393ed21911b5c2892fce5173cd
sha256: 8d44836067e88b2c5ffb4504602fc7d02f3a307a5bce7fa693b3296e9453e433
sha512: 722455dc9aef0dbea9585e9e8f225f78f9d1c808a746485aa27e19355ac79209d3db4eaf90ac97d999efb23d039c69b6b17e18f9d9bf7f612d389df07b8f0ced
ssdeep: 98304:B4emaG1kAHwwiKo7SwJwAvywXwHoLckESQ6d9ns015Ja:eG6HwwiK0vGA6NHoX9ns0P0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: 2004-2010
InternalName:
FileVersion: 1.0.0.42
CompanyName: x754cx5ee3(JGSoft)
LegalTrademarks:
LastCompiledTime: 2009-8-22 9:42:10
Comments: x5b89x88ddx7a0bx5f0f
ProductName: x5b89x88ddx7a0bx5f0f
ProductVersion: 1.0.0.0
FileDescription: x5b89x88ddx7a0bx5f0f
OriginalFilename:
Translation: 0x0804 0x03a8

Backdoor.Generic.1021379 also known as:

MicroWorld-eScanBackdoor.Generic.1021379
Qihoo-360Win32/Backdoor.6e0
McAfeeArtemis!EBD3CA94BF15
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.85952
BitDefenderBackdoor.Generic.1021379
Cybereasonmalicious.4bf157
ArcabitBackdoor.Generic.DF95C3
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Agent.gen
NANO-AntivirusTrojan.Win32.KeyLogger.eemqvh
EmsisoftBackdoor.Generic.1021379 (B)
F-SecureBackdoor.BDS/Agent.qhucm
DrWebTrojan.KeyLogger.37806
McAfee-GW-EditionBehavesLike.Win32.Virus.rc
FireEyeBackdoor.Generic.1021379
IkarusVirus.Win32.Induc
WebrootW32.Malware.Gen
AviraBDS/Agent.qhucm
Antiy-AVLTrojan[Backdoor]/Win32.Agent
MicrosoftTrojan:Win32/Wacatac.C!ml
ViRobotTrojan.Win32.Z.Keylogger.4459724
ZoneAlarmHEUR:Backdoor.Win32.Agent.gen
AhnLab-V3Malware/Win32.RL_Generic.R304969
VBA32BScope.Backdoor.Agent
ALYacBackdoor.Generic.1021379
MAXmalware (ai score=86)
Ad-AwareBackdoor.Generic.1021379
PandaTrj/CI.A
RisingBackdoor.Agent!8.C5D (CLOUD)
YandexTrojan.KeyLogger!QDsTjb1btcs
GDataBackdoor.Generic.1021379
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Backdoor.Generic.1021379?

Backdoor.Generic.1021379 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment