Malware

Generic.Malware.SF!dld!.E1EAD505 removal

Malware Removal

The Generic.Malware.SF!dld!.E1EAD505 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SF!dld!.E1EAD505 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Malware.SF!dld!.E1EAD505?


File Info:

name: AF7A69D927D575853102.mlw
path: /opt/CAPEv2/storage/binaries/9ebd737ddbfa0dd34a496994811b63c2b321bd6fb88d239613f5a0994ea96422
crc32: B3865D26
md5: af7a69d927d5758531020a8b05e05f4d
sha1: 7fd503a56d671eb8d3929cd52e30b4c70657c774
sha256: 9ebd737ddbfa0dd34a496994811b63c2b321bd6fb88d239613f5a0994ea96422
sha512: aa9ae51a305d57090a3c57ed7056c2c46de91f56f6c91bfaa5077b5e2dd85aed7a314a658dcd781a328ca456579240470e391929b3e18082a4cffc9687a5808a
ssdeep: 768:DqPJtKA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EwhSahGCob:DqqA6C1VqaqhtgVRNToV7TtRu8rM0wYJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B1C283D7BD144CEBC5251135029A6B3C41E3FC2406EDCA439BDED882A4D3D1BB4EB69A
sha3_384: baa72c64fccb4842ee721c37b06e250b82a661e62f9f80d0496495a0339a8c5a0218ad52fe233c94892d225ea9384387
ep_bytes: 81ec2002000053555657b94000000033
timestamp: 2013-03-19 09:35:37

Version Info:

0: [No Data]

Generic.Malware.SF!dld!.E1EAD505 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Daws.mAek
AVGWin32:TrojanX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Malware.SF!dld!.E1EAD505
FireEyeGeneric.mg.af7a69d927d57585
CAT-QuickHealTrojan.Blihan.9654
SkyhighBehavesLike.Win32.Trojan.mz
McAfeeArtemis!AF7A69D927D5
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3902549
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Blihan.9f94de64
K7GWTrojan ( 0040f8b51 )
K7AntiVirusTrojan ( 0040f8b51 )
BitDefenderThetaAI:Packer.00C12F8C1D
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.YNH
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.7cbdf52c-10004103-0
KasperskyTrojan.Win32.Agent.nevqwm
BitDefenderGeneric.Malware.SF!dld!.E1EAD505
NANO-AntivirusTrojan.Win32.Ric.fjouxc
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Agent.hamw
SophosMal/Generic-S
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.Siggen5.12707
VIPREGeneric.Malware.SF!dld!.E1EAD505
Trapminemalicious.high.ml.score
EmsisoftGeneric.Malware.SF!dld!.E1EAD505 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.avwro
VaristW32/Blihan.C.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Vindor
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Blihan!pz
XcitiumTrojWare.Win32.Blihan.A@5tewiz
ArcabitGeneric.Malware.SF!dld!.E1EAD505
ZoneAlarmTrojan.Win32.Agent.nevqwm
GDataWin32.Trojan.Bilhan.C
GoogleDetected
Acronissuspicious
VBA32BScope.Trojan.Agent
ALYacGeneric.Malware.SF!dld!.E1EAD505
MAXmalware (ai score=89)
MalwarebytesMalware.AI.1758280730
PandaTrj/Genetic.gen
RisingTrojan.Blihan!1.A002 (CLASSIC)
YandexTrojan.GenAsa!lXfv6hf1gxQ
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.ZZEA!tr
Cybereasonmalicious.927d57
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Blihan

How to remove Generic.Malware.SF!dld!.E1EAD505?

Generic.Malware.SF!dld!.E1EAD505 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment