Malware

Should I remove “Dropped:Generic.Malware.F!dld!.0BFC8AF7 (B)”?

Malware Removal

The Dropped:Generic.Malware.F!dld!.0BFC8AF7 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.Malware.F!dld!.0BFC8AF7 (B) virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Checks the system manufacturer, likely for anti-virtualization
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Dropped:Generic.Malware.F!dld!.0BFC8AF7 (B)?


File Info:

name: 1FD851EE9CAF64F2C208.mlw
path: /opt/CAPEv2/storage/binaries/29d4b5e44421d773295ced3f22ae7caf2131249ddc122966d9a5c6d77ca2a42b
crc32: B3E148A0
md5: 1fd851ee9caf64f2c2080e81b3edc46e
sha1: 5f9965d65b96260964e7c5200b52ca999d09decd
sha256: 29d4b5e44421d773295ced3f22ae7caf2131249ddc122966d9a5c6d77ca2a42b
sha512: 3e64ba00051bac9b2ddf6ca0eb66386b83c1f1e992bd0266da86797228a4f7af620be67f21d240ca622b38c4d35537e6a745f35d48058240f9e92749a59bfec7
ssdeep: 768:lvQ5qDLHRdw2iPSMEk/6KEqEMb96dyXJ80EEEEEMeXXXU:lvQoLHjw2iWPKEq7OyX60MXXXU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196234B8B9B510559D7B3433C00A637AE5DFB3C351D0ED125EE81B98B1CB891AAA3DD43
sha3_384: cb5451cc3e6c23e4f7d8d8297d1388057562dedb9cbd99107ce338ea5e0b9b82ed2b6d2ec678848e2de05eff85fbf873
ep_bytes: 558bec6aff6870614000684039400064
timestamp: 2016-01-15 16:42:28

Version Info:

Comments:
CompanyName: Yagu Music
FileDescription: Clien RunProcess Local
FileVersion: 10.0.14393.0 (rs1_release.160715-1616)
InternalName: hello.exe
LegalCopyright: All rights reserved.
LegalTrademarks:
OriginalFilename: Yagu Music
PrivateBuild:
ProductName: Yagu Music® Operating System
ProductVersion: 17.000.14393.08
SpecialBuild:
Tra: 0x0000 0x0000

Dropped:Generic.Malware.F!dld!.0BFC8AF7 (B) also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanDropped:Generic.Malware.F!dld!.0BFC8AF7
ClamAVWin.Trojan.Nitol-6335025-0
McAfeeGenericRXHB-SG!1FD851EE9CAF
MalwarebytesGeneric.Trojan.ServStart.DDS
VIPREDropped:Generic.Malware.F!dld!.0BFC8AF7
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0054d1101 )
K7GWTrojan ( 0054d1101 )
Cybereasonmalicious.e9caf6
CyrenW32/S-677c9ef6!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/ServStart.RC
ZonerTrojan.Win32.82643
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Staser.gen
BitDefenderDropped:Generic.Malware.F!dld!.0BFC8AF7
NANO-AntivirusTrojan.Win32.GenKryptik.fnpygk
AvastWin32:Nitol-B [Trj]
TencentTrojan.Win32.Nitol.wa
TACHYONTrojan/W32.Nitol.47006
EmsisoftDropped:Generic.Malware.F!dld!.0BFC8AF7 (B)
F-SecureTrojan.TR/AD.Nitol.ienxr
DrWebTrojan.DownLoader24.51669
ZillyaTrojan.ServStart.Win32.23448
TrendMicroDDOS_NITOL.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.pt
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.1fd851ee9caf64f2
SophosTroj/Agent-BEMJ
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.ServStart.F
JiangminTrojanDDoS.Nitol.cm
AviraTR/AD.Nitol.ienxr
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.GameThief.Magania.~NWABI@1775fs
ArcabitGeneric.Malware.F!dld!.0BFC8AF7
ViRobotDropper.Agent.54110
ZoneAlarmHEUR:Trojan.Win32.Staser.gen
MicrosoftDDoS:Win32/Nitol.B
GoogleDetected
AhnLab-V3Trojan/Win.Nitol.R573593
BitDefenderThetaGen:NN.ZexaF.36196.cu1@aqhcxscj
ALYacDropped:Generic.Malware.F!dld!.0BFC8AF7
MAXmalware (ai score=82)
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallDDOS_NITOL.SMC
RisingBackdoor.Overie!1.C6A2 (CLASSIC)
IkarusTrojan.Win32.Agent
MaxSecureDDoS.W32.Nitol.gen
FortinetMalwThreat!E1E6IV
AVGWin32:Nitol-B [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Dropped:Generic.Malware.F!dld!.0BFC8AF7 (B)?

Dropped:Generic.Malware.F!dld!.0BFC8AF7 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment