Malware

Generic.Malware.SF!dld!.E689BAB4 removal guide

Malware Removal

The Generic.Malware.SF!dld!.E689BAB4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SF!dld!.E689BAB4 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Malware.SF!dld!.E689BAB4?


File Info:

name: B6E86C2008DFD77ED88D.mlw
path: /opt/CAPEv2/storage/binaries/8903036254da4a20b5c00694acfb7d3e43ae9756e5ce07ff8653f58e273b140b
crc32: 006057D8
md5: b6e86c2008dfd77ed88d708988ffe78b
sha1: b26f91555ddac00dfbdf5979259a4d2f62d8e8db
sha256: 8903036254da4a20b5c00694acfb7d3e43ae9756e5ce07ff8653f58e273b140b
sha512: 109e526ae57e7d887580b0874ff72d46464388178d06e377c12ae49b7d63b2feaa20f2d7198ca56324cb32c6b6a0cbde23641615a9b6365a557023dd0b6a5161
ssdeep: 768:MqPJtpA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfh7cA/:MqJA6C1VqaqhtgVRNToV7TtRu8rM0wYV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196C2D73ECBA04CE7C91C1935C2FA613CC16FF91506A8890A369BD861389190FBCE677D
sha3_384: 384d30a077dc724a1828cd8b0e770b3657ecf984eb0108df9e9b87d2277f4784ebadf23664bc45a28cd17ce60226a341
ep_bytes: 81ec2002000053555657b94000000033
timestamp: 2013-03-19 09:35:37

Version Info:

0: [No Data]

Generic.Malware.SF!dld!.E689BAB4 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Malware.SF!dld!.E689BAB4
FireEyeGeneric.mg.b6e86c2008dfd77e
CAT-QuickHealTrojan.Blihan.9654
ALYacGeneric.Malware.SF!dld!.E689BAB4
MalwarebytesMalware.AI.1758280730
VIPREGeneric.Malware.SF!dld!.E689BAB4
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f8b51 )
K7GWTrojan ( 0040f8b51 )
BitDefenderThetaAI:Packer.00C12F8C1D
VirITTrojan.Win32.AgentT.DYQ
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.YNH
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.nevqwm
BitDefenderGeneric.Malware.SF!dld!.E689BAB4
NANO-AntivirusTrojan.Win32.Ric.fjouxc
TencentTrojan.Win32.Agent.hamw
SophosML/PE-A
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.Siggen5.12707
ZillyaTrojan.Agent.Win32.3925658
TrendMicroTROJ_GEN.R03BC0DDQ24
Trapminemalicious.high.ml.score
EmsisoftGeneric.Malware.SF!dld!.E689BAB4 (B)
IkarusTrojan.Win32.Agent
JiangminTrojan/Generic.avwro
VaristW32/Blihan.C.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Vindor
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Blihan!pz
XcitiumTrojWare.Win32.Blihan.A@5tewiz
ArcabitGeneric.Malware.SF!dld!.E689BAB4
ZoneAlarmTrojan.Win32.Agent.nevqwm
GDataWin32.Trojan.Bilhan.C
GoogleDetected
VBA32BScope.Trojan.Agent
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DDQ24
RisingTrojan.Blihan!1.A002 (CLASSIC)
YandexTrojan.GenAsa!lXfv6hf1gxQ
MAXmalware (ai score=88)
FortinetW32/Agent.ZZEA!tr
PandaTrj/Genetic.gen

How to remove Generic.Malware.SF!dld!.E689BAB4?

Generic.Malware.SF!dld!.E689BAB4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment