Malware

Generic.Malware.SF!dld!.9C0B170A malicious file

Malware Removal

The Generic.Malware.SF!dld!.9C0B170A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SF!dld!.9C0B170A virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Malware.SF!dld!.9C0B170A?


File Info:

name: 47E24E910988F88EEF14.mlw
path: /opt/CAPEv2/storage/binaries/385b048ba51624c2703ea1f6ee987ee0a5c5c9425d4f2f97f15c51f4ede78ab4
crc32: 1C68DA2A
md5: 47e24e910988f88eef144d962eea21ff
sha1: 7eb039fa49c5909160255c2384f43e6f83af0386
sha256: 385b048ba51624c2703ea1f6ee987ee0a5c5c9425d4f2f97f15c51f4ede78ab4
sha512: ca8abe493e6bbc64881dd89b0d7c806e9dc7526ddc86c074eb649464fdd15ba3ad271b6742f829f19de189444a73d6028b0269771d691284d27ceac4c190bb96
ssdeep: 768:OqPJtYA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EwhSahGCoZ:Oq4A6C1VqaqhtgVRNToV7TtRu8rM0wYr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184D271C65E144CEBC525113642AA633C81E3FC1806EEDA53DBDED84224D3D1AF4EB69A
sha3_384: 98d04706bc4d9846457fb877e2102dfda88c2eb4b1fa766634ed16f16b55da5455dfed2b8d240448cf83b92b7d2a5ed5
ep_bytes: 81ec2002000053555657b94000000033
timestamp: 2013-03-19 09:35:37

Version Info:

0: [No Data]

Generic.Malware.SF!dld!.9C0B170A also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Malware.SF!dld!.9C0B170A
FireEyeGeneric.mg.47e24e910988f88e
CAT-QuickHealTrojan.Blihan.9654
SkyhighBehavesLike.Win32.Trojan.mz
McAfeeArtemis!47E24E910988
MalwarebytesMalware.AI.1758280730
VIPREGeneric.Malware.SF!dld!.9C0B170A
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f8b51 )
K7GWTrojan ( 0040f8b51 )
BitDefenderThetaAI:Packer.00C12F8C1D
VirITTrojan.Win32.AgentT.DYQ
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.YNH
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R03BC0DDM24
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Malware.7cbdf52c-10004103-0
KasperskyTrojan.Win32.Agent.nevqwm
BitDefenderGeneric.Malware.SF!dld!.9C0B170A
NANO-AntivirusTrojan.Win32.Ric.fjouxc
TencentTrojan.Win32.Agent.hamw
EmsisoftGeneric.Malware.SF!dld!.9C0B170A (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.Siggen5.12707
ZillyaTrojan.Agent.Win32.3901099
TrendMicroTROJ_GEN.R03BC0DDM24
Trapminemalicious.high.ml.score
SophosTroj/Vindor-A
JiangminTrojan/Generic.avwro
ALYacGeneric.Malware.SF!dld!.9C0B170A
VaristW32/Blihan.C.gen!Eldorado
AviraTR/Downloader.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Vindor
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Blihan!pz
GridinsoftTrojan.Win32.Agent.sa
XcitiumTrojWare.Win32.Blihan.A@5tewiz
ArcabitGeneric.Malware.SF!dld!.9C0B170A
ZoneAlarmTrojan.Win32.Agent.nevqwm
GDataWin32.Trojan.Bilhan.C
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.Agent
GoogleDetected
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Blihan!1.A002 (CLASSIC)
YandexTrojan.GenAsa!lXfv6hf1gxQ
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.ZZEA!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Agent.YTG

How to remove Generic.Malware.SF!dld!.9C0B170A?

Generic.Malware.SF!dld!.9C0B170A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment