Malware

Generic.Malware.SF!dld!.D800E25F information

Malware Removal

The Generic.Malware.SF!dld!.D800E25F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SF!dld!.D800E25F virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Malware.SF!dld!.D800E25F?


File Info:

name: EAFE33944CAA7C75FAD1.mlw
path: /opt/CAPEv2/storage/binaries/1241c8226d4b48150b6fc7c10aca8e2bd8c1e35f9326a7e2a172870f5d2493ec
crc32: 0B963D53
md5: eafe33944caa7c75fad157b2930ead0e
sha1: 1b2bafa1d01260b2dc72f38583b0c948ac270462
sha256: 1241c8226d4b48150b6fc7c10aca8e2bd8c1e35f9326a7e2a172870f5d2493ec
sha512: 1279877fe686cb2801b3e63147f4688b43297c06cf22d56e960e4cb1e9e35dd988e198333fef19ce10e72c3dc8c09994fa9b3d2fe348a4eeacace39e82c76599
ssdeep: 768:DqPJtsA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdhNhx:DqMA6C1VqaqhtgVRNToV7TtRu8rM0wYR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EEE2A6060A984CEAC511F037AF7A613F615AFD9824A8DD2A469CDCC32091D27D7F9D8F
sha3_384: 65dc74b7c5674a4c648e14665958a0d089bbb78e9981991249dd79892d850c98646033c268a65fc6cbc4e0cf316b5851
ep_bytes: 81ec2002000053555657b94000000033
timestamp: 2013-03-19 09:35:37

Version Info:

0: [No Data]

Generic.Malware.SF!dld!.D800E25F also known as:

BkavW32.AIDetectMalware
AVGWin32:TrojanX-gen [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.Siggen5.12707
MicroWorld-eScanGeneric.Malware.SF!dld!.D800E25F
FireEyeGeneric.mg.eafe33944caa7c75
CAT-QuickHealTrojan.Blihan.9654
SkyhighBehavesLike.Win32.Generic.nz
MalwarebytesMalware.AI.1758280730
ZillyaTrojan.Agent.Win32.3901407
SangforSuspicious.Win32.Save.a
K7GWTrojan ( 0040f8b51 )
K7AntiVirusTrojan ( 0040f8b51 )
BitDefenderThetaAI:Packer.00C12F8C1D
VirITTrojan.Win32.AgentT.DYQ
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.YNH
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Malware.7cbdf52c-10004103-0
KasperskyTrojan.Win32.Agent.nevqwm
BitDefenderGeneric.Malware.SF!dld!.D800E25F
NANO-AntivirusTrojan.Win32.Ric.fjouxc
TencentTrojan.Win32.Agent.hamw
SophosMal/Generic-S
F-SecureTrojan.TR/Downloader.Gen
VIPREGeneric.Malware.SF!dld!.D800E25F
Trapminemalicious.high.ml.score
EmsisoftGeneric.Malware.SF!dld!.D800E25F (B)
IkarusTrojan.Win32.Agent
GDataWin32.Trojan.Bilhan.A
JiangminTrojan/Generic.avwro
GoogleDetected
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Vindor
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Blihan.A@5tewiz
ArcabitGeneric.Malware.SF!dld!.D800E25F
ZoneAlarmTrojan.Win32.Agent.nevqwm
MicrosoftTrojan:Win32/Blihan!pz
VaristW32/Blihan.C.gen!Eldorado
Acronissuspicious
ALYacGeneric.Malware.SF!dld!.D800E25F
VBA32BScope.Trojan.Agent
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Blihan!1.A002 (CLASSIC)
YandexTrojan.GenAsa!lXfv6hf1gxQ
MAXmalware (ai score=81)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.YNH!tr
DeepInstinctMALICIOUS

How to remove Generic.Malware.SF!dld!.D800E25F?

Generic.Malware.SF!dld!.D800E25F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment