Malware

Generic.Malware.SF!dld!.C66962E2 removal guide

Malware Removal

The Generic.Malware.SF!dld!.C66962E2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SF!dld!.C66962E2 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid

How to determine Generic.Malware.SF!dld!.C66962E2?


File Info:

name: 0BE05C80DFDF2F52958F.mlw
path: /opt/CAPEv2/storage/binaries/20f92fa2de1c748058a263d82025501175f84c6eb22d6b68177b6675232fd547
crc32: 3CC6F246
md5: 0be05c80dfdf2f52958f2063e2606455
sha1: 60cd9bacac36fbeb62e7fc1953dd07ee056e5f82
sha256: 20f92fa2de1c748058a263d82025501175f84c6eb22d6b68177b6675232fd547
sha512: bf1a294b503e71e9063cc275b43716c09a0d28ced47643f37a3b34f92867d642b3431f9630a1931c449f071d3182d4211129340fb90c54ffd385d1e7fa061b6e
ssdeep: 192:2zNiPKu4dEM4JEqPF/Eke3gr2IrUqv6/CRkJoPk6pfH:TICmqPF/Eke3fIrUqS/CRkJoPkEfH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F912188759485DFBC2766232025F967EC256FD2004BDCE932BE8C8113062087E9F6B8D
sha3_384: ce744155732252e443aed6dc7b83346aa0fb1e74142dbd00a246a667a0ed8fc477a7340752a900178d7550df752b45bd
ep_bytes: 81ec2002000053555657b94000000033
timestamp: 2013-03-19 09:35:37

Version Info:

0: [No Data]

Generic.Malware.SF!dld!.C66962E2 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Daws.mAek
MicroWorld-eScanGeneric.Malware.SF!dld!.C66962E2
ClamAVWin.Malware.7cbdf52c-10004103-0
CAT-QuickHealTrojan.Blihan.9654
McAfeeTrojan-FHAE!0BE05C80DFDF
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3491205
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f8b51 )
AlibabaTrojan:Win32/Blihan.7faaf36f
K7GWTrojan ( 0040f8b51 )
Cybereasonmalicious.cac36f
CyrenW32/Agent.FUU.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.YNH
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.nevqwm
BitDefenderGeneric.Malware.SF!dld!.C66962E2
NANO-AntivirusTrojan.Win32.Ric.fjouxc
AvastWin32:Dh-A [Heur]
TencentTrojan.Win32.Agent.hamw
EmsisoftGeneric.Malware.SF!dld!.C66962E2 (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.Siggen5.12707
VIPREGeneric.Malware.SF!dld!.C66962E2
TrendMicroTROJ_GEN.R002C0DFO23
McAfee-GW-EditionBehavesLike.Win32.Trojan.xt
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.0be05c80dfdf2f52
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
JiangminTrojan/Generic.avwro
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Vindor
MicrosoftTrojan:Win32/Vindor!pz
XcitiumTrojWare.Win32.Blihan.A@5tewiz
ArcabitGeneric.Malware.SF!dld!.C66962E2
ZoneAlarmTrojan.Win32.Agent.nevqwm
GDataWin32.Trojan.Bilhan.C
GoogleDetected
AhnLab-V3Trojan/Win32.Fakeavlock.R76946
BitDefenderThetaAI:Packer.F1D647C31E
ALYacGeneric.Malware.SF!dld!.C66962E2
MAXmalware (ai score=89)
VBA32Trojan.Agent
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DFO23
RisingTrojan.Blihan!1.A002 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.ZZEA!tr
AVGWin32:Dh-A [Heur]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Malware.SF!dld!.C66962E2?

Generic.Malware.SF!dld!.C66962E2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment