Malware

Should I remove “Dropped:Generic.Malware.SLcbg.569650F4”?

Malware Removal

The Dropped:Generic.Malware.SLcbg.569650F4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.Malware.SLcbg.569650F4 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine Dropped:Generic.Malware.SLcbg.569650F4?


File Info:

crc32: 871C3CDA
md5: 6e82d10b64140e5b5fd0e03d0ff43a66
name: 6E82D10B64140E5B5FD0E03D0FF43A66.mlw
sha1: 4e68d1bb8144edb1458afa2edb1190799e2e5139
sha256: 698461d26446f72d451d470ed15d946128cbfe27a43c8e5b9d3e1ba660cd4774
sha512: d829c5a2c15e294559845b20b9089060184d77a8a34e6d71eb088fe729ff519b251a95e03e0752fef51216e536b48f7e1ce3c2f220bf48cb82d03ff61bb7bc70
ssdeep: 3072:bBFf8ZcxQX+35PPYJGG/Bhmb+BJrdrcGshF75IgyWVAKN+oHV7oA6rlihH:lFMy7q0b+jhYFNlysV+rlw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Dropped:Generic.Malware.SLcbg.569650F4 also known as:

K7AntiVirusTrojan ( 004bdc281 )
Elasticmalicious (high confidence)
DrWebTrojan.Packed.20771
CynetMalicious (score: 100)
CAT-QuickHealTrojanDropper.Delf
ALYacDropped:Generic.Malware.SLcbg.569650F4
MalwarebytesDarkComet.Backdoor.RAT.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDropper:Win32/Bladabindi.59f72bea
K7GWTrojan ( 004bdc281 )
Cybereasonmalicious.b64140
BaiduWin32.Trojan-Dropper.Delf.as
CyrenW32/Trojan.VVWT-8174
SymantecSMG.Heur!gen
ESET-NOD32Win32/TrojanDropper.Delf.OEF
APEXMalicious
TotalDefenseWin32/Fynloski.ZHLKEDD
AvastWin32:BackDoor-AFW [Trj]
ClamAVWin.Trojan.Injector-6297685-1
KasperskyTrojan-Dropper.Win32.Delf.eimp
BitDefenderDropped:Generic.Malware.SLcbg.569650F4
NANO-AntivirusTrojan.Win32.Delf.flagce
ViRobotTrojan.Win32.A.Scar.451584.A
MicroWorld-eScanDropped:Generic.Malware.SLcbg.569650F4
TencentMalware.Win32.Gencirc.10b0cf09
Ad-AwareDropped:Generic.Malware.SLcbg.569650F4
SophosMal/Generic-R
ComodoTrojWare.Win32.TrojanDropper.Delf.SOC@572vwy
BitDefenderThetaAI:Packer.73C5ABD020
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_BINDER.SMBD
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
FireEyeGeneric.mg.6e82d10b64140e5b
EmsisoftDropped:Generic.Malware.SLcbg.569650F4 (B)
JiangminTrojan/Genome.bawa
AviraTR/Injector.tbyxo
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Delf.ei.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi.BT!bit
GridinsoftBackdoor.Win32.Gen.zv!s1
AegisLabTrojan.Win32.Rbot.leZz
ZoneAlarmHEUR:Trojan-Spy.MSIL.Agent.gen
GDataDropped:Generic.Malware.SLcbg.569650F4
AhnLab-V3Trojan/Win32.Ruftar.R30190
Acronissuspicious
McAfeeGenericRXDR-OQ!6E82D10B6414
MAXmalware (ai score=81)
VBA32TrojanDropper.Delf
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_BINDER.SMBD
RisingTrojan.Dropper!1.C7FF (CLOUD)
YandexTrojan.GenAsa!mL69tvFKrYE
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Delf.EFNZ
FortinetW32/DROPPER.PAG!tr
AVGWin32:BackDoor-AFW [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.NjRAT.HykCAz8A

How to remove Dropped:Generic.Malware.SLcbg.569650F4?

Dropped:Generic.Malware.SLcbg.569650F4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment