Malware

How to remove “Dropped:Generic.Malware.SVdld.AC036624”?

Malware Removal

The Dropped:Generic.Malware.SVdld.AC036624 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.Malware.SVdld.AC036624 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
siriyun.top
a.tomx.xyz

How to determine Dropped:Generic.Malware.SVdld.AC036624?


File Info:

crc32: A32BCB66
md5: a185ecabc86455a83a28ece3b3467a13
name: ccapi.exe
sha1: 41698fd828d8974760749100eb01dbca25a0b55e
sha256: 7adcc6c77027b907b8919b641c160984723c6356fbe6bcb90b0282f01e91eb65
sha512: 568149ac2e6b6e11b220286af4d1218d412f29e0616118586831370aa32ccf7c2c272e192c65122aa38cc98ed8059a8529ac3e813a14697fe002b8f813bc07bf
ssdeep: 1536:GjuQke6Toi708tTuJyCO7OXuc+Od+JYUwsjkHooYi:M9iZHtTzt7YpkSvsjk6i
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Dropped:Generic.Malware.SVdld.AC036624 also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanDropped:Generic.Malware.SVdld.AC036624
FireEyeGeneric.mg.a185ecabc86455a8
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeGenericRXDU-JC!A185ECABC864
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005189531 )
BitDefenderDropped:Generic.Malware.SVdld.AC036624
K7GWTrojan ( 005189531 )
Cybereasonmalicious.bc8645
Invinceaheuristic
F-ProtW32/Trojan2.PYNX
SymantecBackdoor.Zegost
APEXMalicious
AvastWin32:BackdoorX-gen [Trj]
ClamAVWin.Trojan.Generic-6305873-0
GDataDropped:Generic.Malware.SVdld.AC036624
KasperskyTrojan.Win32.Siscos.xfw
NANO-AntivirusTrojan.Win32.Farfli.exelbb
TencentMalware.Win32.Gencirc.10b3b711
Endgamemalicious (high confidence)
SophosTroj/Zegost-KK
ComodoTrojWare.Win32.Spy.Agent.04@1wm98v
F-SecureTrojan.TR/AD.Farfli.ckypp
DrWebTrojan.DownLoader26.8495
TrendMicroBKDR_HPZEGOST.SMF1
McAfee-GW-EditionBehavesLike.Win32.Downloader.mt
Trapminemalicious.moderate.ml.score
EmsisoftDropped:Generic.Malware.SVdld.AC036624 (B)
IkarusWorm.Win32.ServStart
CyrenW32/Trojan.DFYE-6010
JiangminTrojan.Generic.bodnv
MaxSecureTrojan.Malware.7164915.susgen
AviraTR/AD.Farfli.ckypp
WebrootW32.Trojan.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.AGeneric
ArcabitGeneric.Malware.SVdld.ACD8F10
ZoneAlarmTrojan.Win32.Siscos.xfw
MicrosoftBackdoor:Win32/Zegost.CQ!bit
AhnLab-V3Trojan/Win32.Zegost.R224682
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacDropped:Generic.Malware.SVdld.AC036624
Ad-AwareDropped:Generic.Malware.SVdld.AC036624
ZonerTrojan.Win32.69816
ESET-NOD32a variant of Win32/Kryptik.FHSE
TrendMicro-HouseCallBKDR_HPZEGOST.SMF1
RisingBackdoor.Zegost!8.177 (TFE:dGZlOgULDK9wdawJmw)
YandexTrojan.Agent!kjx04+XdkZ0
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Farfli.PZ!tr
BitDefenderThetaAI:Packer.DACA49411F
AVGWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Backdoor.Agent.ADM

How to remove Dropped:Generic.Malware.SVdld.AC036624?

Dropped:Generic.Malware.SVdld.AC036624 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment