Backdoor

What is “Backdoor.Generic.579614”?

Malware Removal

The Backdoor.Generic.579614 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Generic.579614 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Loads a driver
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Backdoor.Generic.579614?


File Info:

crc32: 46836A6F
md5: 57d6483ff52e862ec6259cb8c852b3ae
name: 57D6483FF52E862EC6259CB8C852B3AE.mlw
sha1: dc140ff19e279c2926b6b147ae24cfbbfb89b0fe
sha256: c29269062966b9f9779a22178d053a5ea916213c38d707ad1daac5447655758d
sha512: 0fa7f54a9d5633c7247ae35e25e7ae056d9802e63966716698c00e5d80ea7a4ff957a30e7f7386b364b13ba323bc2166e8e1d4fac9f1d3d635d967c58a17df08
ssdeep: 24576:+qhkhNEWDAuoIuUnLEwok932GR7O7faST9W8WI784J8QkHX:+qdH+Sk93OzaST88W28k8Qk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.2010.1110.0
CompanyName:
LegalTrademarks:
LastCompiledTime: 2010-11-10 14:40:21
ProductName:
ProductVersion: 1.2010.1110.0
FileDescription:
OriginalFilename:
Translation: 0x0804 0x03a8

Backdoor.Generic.579614 also known as:

nProtectBackdoor/W32.Agent.1789952.B
McAfeeArtemis!57D6483FF52E
VirusBusterTrojan.DR.Agent!zKJnQvMLX2w
NormanW32/Suspicious_Gen2.GRBON
TrendMicro-HouseCallTROJ_GEN.R47C3AR
AvastWin32:Trojan-gen
KasperskyTrojan-Dropper.Win32.Agent.dqov
BitDefenderBackdoor.Generic.579614
ComodoHeur.Suspicious
DrWebTrojan.Siggen2.13212
VIPRETrojan-Dropper.Win32.Agent
AntiVirDR/Setty.M
TrendMicroTROJ_GEN.R47C3AR
McAfee-GW-EditionArtemis!57D6483FF52E
Antiy-AVLTrojan/Win32.Agent.gen
MicrosoftTrojan:Win32/Meredrop
GDataBackdoor.Generic.579614
AhnLab-V3Dropper/Win32.Agent
VBA32suspected of Trojan.Agent.gjhj
IkarusTrojan.Win32.Agent
FortinetW32/Agent.DQOV!tr
AVGDropper.Agent.AFIQ
PandaTrj/CI.A
Avast5Win32:Trojan-gen

How to remove Backdoor.Generic.579614?

Backdoor.Generic.579614 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment