Malware

Dropped:Generic.Malware.SY.06C5D30B malicious file

Malware Removal

The Dropped:Generic.Malware.SY.06C5D30B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.Malware.SY.06C5D30B virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Dropped:Generic.Malware.SY.06C5D30B?


File Info:

name: E675B89580B288F21448.mlw
path: /opt/CAPEv2/storage/binaries/9a4bd89b8fa821042ec0af7abc6e739ed026160701d3ba309e1c4933f9aac092
crc32: 26A923BD
md5: e675b89580b288f214481ba1d7444489
sha1: d234845f33798e1157e114b15a0bb54ddda91462
sha256: 9a4bd89b8fa821042ec0af7abc6e739ed026160701d3ba309e1c4933f9aac092
sha512: 1310a95123b6624f0b769716407261f870e6f1a21d79c563cef04a4ebaa65252f682dd553acb1a5753ec2f2717784124009453088b68343a69d548fcd0c5c122
ssdeep: 49152:twXVHb5ihWuZt2hwHn1KDueeZz60M/IljGFl4aOjNYd7h7IBFKAC:SFlih3ZAwVf+AlKH4aOjyd7h7Fz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131953364E9DA0971F81468B61AD1A3BCCA39C8B1CC36BD60935D2EBB4FC97D70D19D80
sha3_384: 10e5881fa80cc8282d8d9b946118172288ba3dfeaa59a0453a8d0df28dcb6555eb8bc2dfb739eab9542df2e7f1e1cada
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:52

Version Info:

0: [No Data]

Dropped:Generic.Malware.SY.06C5D30B also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanDropped:Generic.Malware.SY.06C5D30B
FireEyeDropped:Generic.Malware.SY.06C5D30B
McAfeeArtemis!E675B89580B2
MalwarebytesGeneric.Malware/Suspicious
K7AntiVirusRiskware ( 0040eff71 )
AlibabaBackdoor:Win32/AutoRun.3ee22ca9
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.580b28
CyrenW32/Risk.IPVR-4074
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderDropped:Generic.Malware.SY.06C5D30B
NANO-AntivirusTrojan.Win32.ADH.daupww
AvastWin32:Malware-gen
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan.TR/Downloader.Gen
DrWebDLOADER.Trojan
VIPREDropped:Generic.Malware.SY.06C5D30B
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
EmsisoftDropped:Generic.Malware.SY.06C5D30B (B)
GDataDropped:Generic.Malware.SY.06C5D30B
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.SGeneric
XcitiumMalware@#1n578hlwgi1vt
ArcabitGeneric.Malware.SY.06C5D30B
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
ALYacDropped:Generic.Malware.SY.06C5D30B
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
RisingTrojan.Generic@AI.90 (RDML:djPSefKDLyMncL2PV+7q5g)
YandexTrojan.Click!cASuQVhzvKI
IkarusAdWare.Agent
FortinetW32/Agent.FCNR!tr.dldr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Dropped:Generic.Malware.SY.06C5D30B?

Dropped:Generic.Malware.SY.06C5D30B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment