Malware

Generic.Malware.SF!dld!.35B0CB84 information

Malware Removal

The Generic.Malware.SF!dld!.35B0CB84 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SF!dld!.35B0CB84 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Malware.SF!dld!.35B0CB84?


File Info:

name: CDF575C23652EC88BE87.mlw
path: /opt/CAPEv2/storage/binaries/c6028f7b6c90c5e9dae2eef9db4c73d6b9eb5387dc48b6834de5e900b84a61f0
crc32: A32F3F82
md5: cdf575c23652ec88be875a240b463434
sha1: 86ba8921b4c87545d9f3ba1e9d8c3f2197634dc1
sha256: c6028f7b6c90c5e9dae2eef9db4c73d6b9eb5387dc48b6834de5e900b84a61f0
sha512: ec3e52c393a8408ff3a290bf9c0dc105a021d7624748d8bca5c2ee9d710ba4d9cb52c0caa8f00cb945078ea90a76777e4544df5c82e1a9c01e50e63f7956d9fc
ssdeep: 768:dqPJthA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdNhhr:dqBA6C1VqaqhtgVRNToV7TtRu8rM0wYz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3C2A3C77E244CEAD563113646ABB13DC1A2FD1804FDDA4256DDDCC2349220BD9FAA8A
sha3_384: 185bcb9d886abc4dd77968d9152f055ef95eee325570e63ff276cc02d6656d4a767f84ed3756c071c62725a3b3e7c106
ep_bytes: 81ec2002000053555657b94000000033
timestamp: 2013-03-19 09:35:37

Version Info:

0: [No Data]

Generic.Malware.SF!dld!.35B0CB84 also known as:

BkavW32.AIDetectMalware
AVGWin32:TrojanX-gen [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.Siggen5.12707
MicroWorld-eScanGeneric.Malware.SF!dld!.35B0CB84
FireEyeGeneric.mg.cdf575c23652ec88
CAT-QuickHealTrojan.Blihan.9654
SkyhighBehavesLike.Win32.Trojan.mz
McAfeeArtemis!CDF575C23652
MalwarebytesMalware.AI.1758280730
ZillyaTrojan.Agent.Win32.3901306
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f8b51 )
K7GWTrojan ( 0040f8b51 )
BitDefenderThetaAI:Packer.00C12F8C1D
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.YNH
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.7cbdf52c-10004103-0
KasperskyTrojan.Win32.Agent.nevqwm
BitDefenderGeneric.Malware.SF!dld!.35B0CB84
NANO-AntivirusTrojan.Win32.Ric.fjouxc
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Agent.hamw
EmsisoftGeneric.Malware.SF!dld!.35B0CB84 (B)
F-SecureTrojan.TR/Downloader.Gen
VIPREGeneric.Malware.SF!dld!.35B0CB84
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.avwro
GoogleDetected
AviraTR/Downloader.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Vindor
MicrosoftTrojan:Win32/Blihan!pz
XcitiumTrojWare.Win32.Blihan.A@5tewiz
ArcabitGeneric.Malware.SF!dld!.35B0CB84
ZoneAlarmTrojan.Win32.Agent.nevqwm
GDataWin32.Trojan.Bilhan.C
VaristW32/Blihan.C.gen!Eldorado
Acronissuspicious
ALYacGeneric.Malware.SF!dld!.35B0CB84
VBA32Trojan.Agent
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Blihan!1.A002 (CLASSIC)
YandexTrojan.GenAsa!lXfv6hf1gxQ
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.ZZEA!tr
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Agent.YTG

How to remove Generic.Malware.SF!dld!.35B0CB84?

Generic.Malware.SF!dld!.35B0CB84 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment