Malware

Dropped:Generic.Malware.SF.231B4057 (B) (file analysis)

Malware Removal

The Dropped:Generic.Malware.SF.231B4057 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.Malware.SF.231B4057 (B) virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Dropped:Generic.Malware.SF.231B4057 (B)?


File Info:

name: F9B51D18EC8D5F4FE3C7.mlw
path: /opt/CAPEv2/storage/binaries/99c16acd24a2742b815778b674f82c76a3eed7c8f8a1d556e16fa2985b7b6721
crc32: 247B63AE
md5: f9b51d18ec8d5f4fe3c7f1bbcb7f7a89
sha1: 28b0ebc83620f7fd2538f60a6a63ea9647fd0074
sha256: 99c16acd24a2742b815778b674f82c76a3eed7c8f8a1d556e16fa2985b7b6721
sha512: 42271072d5ac762d35e3587f83acba293947beda33777aed5bb3fdc35bc4e727c3992da1c8af0401c4b7dfeaec2cfe9112795df5b0ac815c490d8f8ed1bc84c7
ssdeep: 1536:s0xUQb8HYwVqTETGomsSyKC66heuPBqc9Ied4YEAJzG+:txUq84wLvPhVMVs9H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7F37D50EC8CCE45CF86ADB4AE45048545FE6AE3F27AD5987753FAE201522F2C04F4AE
sha3_384: 0ad3bf8d16df97fc8dc5bf9492fce7a89ddbf221a7716bf727e623635365812580a40f206cfd8e7cb678f6cd5e273b33
ep_bytes: 55ba0010400057565381ec740500008d
timestamp: 2006-12-14 12:59:25

Version Info:

0: [No Data]

Dropped:Generic.Malware.SF.231B4057 (B) also known as:

LionicTrojan.Win32.Agent.tnUx
tehtrisGeneric.Malware
MicroWorld-eScanDropped:Generic.Malware.SF.231B4057
ClamAVWin.Downloader.3206-1
FireEyeGeneric.mg.f9b51d18ec8d5f4f
ALYacDropped:Generic.Malware.SF.231B4057
MalwarebytesMalware.AI.2770740631
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
AlibabaMalware:Win32/km_2a15e.None
K7GWTrojan-Downloader ( 0055e3da1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.D1E4B97D1B
CyrenW32/Downloader.PJNP-3930
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderDropped:Generic.Malware.SF.231B4057
NANO-AntivirusTrojan.Win32.Agent.bwurx
AvastWin32:Agent-JML [Trj]
TencentTrojan.Win32.Agent.xp
EmsisoftDropped:Generic.Malware.SF.231B4057 (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop.4053
VIPREDropped:Generic.Malware.SF.231B4057
TrendMicroTROJ_AGENT.TJT
McAfee-GW-EditionBehavesLike.Win32.Mimail.cz
Trapminesuspicious.low.ml.score
SophosMal/EncPk-NSU
SentinelOneStatic AI – Suspicious PE
GDataDropped:Generic.Malware.SF.231B4057
JiangminTrojanDownloader.Agent.hti
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NIV@1z1g
ArcabitGeneric.Malware.SF.231B4057
ViRobotTrojan.Win32.Downloader.2148
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
MicrosoftTrojan:Win32/Agent.OE
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17642
McAfeeDownloader-AYV
MAXmalware (ai score=83)
VBA32TrojanDownloader.Agent
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.act (CLASSIC)
YandexTrojan.GenAsa!VR/S7qcDkK4
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Agent-JML [Trj]
DeepInstinctMALICIOUS

How to remove Dropped:Generic.Malware.SF.231B4057 (B)?

Dropped:Generic.Malware.SF.231B4057 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment