Malware

Generic.Malware.SFL.45591249 (file analysis)

Malware Removal

The Generic.Malware.SFL.45591249 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SFL.45591249 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the XWorm malware family
  • Binary file triggered YARA rule

How to determine Generic.Malware.SFL.45591249?


File Info:

name: E348763C41BEB4B990EE.mlw
path: /opt/CAPEv2/storage/binaries/94ca34556148cdf506a039deb5204b56d42cd156079f6bd2a3ae513fb52b9457
crc32: 09CEFFB2
md5: e348763c41beb4b990ee93e050ae6466
sha1: c4057cc4291da58d5e49404490177f62e0896928
sha256: 94ca34556148cdf506a039deb5204b56d42cd156079f6bd2a3ae513fb52b9457
sha512: fe855d2d7f3390618b5bf8ecd5577565175c12555d44ad8d67ceea625490bb4a4f03ae2910b0e2d6610ecc1310d162567d33e3791bbb4ef75edaf9638ebe2781
ssdeep: 3072:gz0B/u08ipbPzhur+On7t3X03NaWTN1kOva8LlKOIpjUPPkrOvX:S0kipb787t3gtvkOy8Ll4oPPkry
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13EF3E02C37EA8521F0FF6BF14EF57606DE7AF6232903856F14C502865713A89CE816E9
sha3_384: 5dc93081f493412f5bdbadda14016bd9cd74bd42020a4afcdc7bacfe52a8aba3ce147839f9bc2428042e8359a06de410
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-02-05 15:46:44

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: LuckyJet soft 1.0.exe
LegalCopyright:
OriginalFilename: LuckyJet soft 1.0.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.Malware.SFL.45591249 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.DeepScan.m!c
MicroWorld-eScanDeepScan:Generic.Malware.SFL.45591249
FireEyeGeneric.mg.e348763c41beb4b9
CAT-QuickHealTrojan.GenericFC.S29961068
SkyhighBehavesLike.Win32.Generic.cc
ALYacDeepScan:Generic.Malware.SFL.45591249
MalwarebytesBackdoor.XWorm.Generic
ZillyaTrojan.Agent.Win32.3854069
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005aa5f01 )
AlibabaBackdoor:MSIL/AsyncRAT.cf020e37
K7GWTrojan ( 005aa5f01 )
Cybereasonmalicious.c41beb
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.DWN
APEXMalicious
AvastWin32:RATX-gen [Trj]
ClamAVWin.Packed.njRAT-10002074-1
KasperskyHEUR:Backdoor.MSIL.XWorm.gen
BitDefenderDeepScan:Generic.Malware.SFL.45591249
NANO-AntivirusTrojan.Win32.XWorm.kiorlw
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
SophosTroj/RAT-FJ
GoogleDetected
F-SecureTrojan.TR/Spy.Gen
DrWebBackDoor.SpyBotNET.67
VIPREDeepScan:Generic.Malware.SFL.45591249
TrendMicroBackdoor.Win32.XWORM.YXEBFZ
Trapminemalicious.high.ml.score
EmsisoftDeepScan:Generic.Malware.SFL.45591249 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Agent.BUD.gen!Eldorado
AviraTR/Spy.Gen
MAXmalware (ai score=81)
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/AsyncRAT.R!MTB
ArcabitDeepScan:Generic.Malware.SFL.D2B7AAD1
ZoneAlarmHEUR:Backdoor.MSIL.XWorm.gen
GDataMSIL.Backdoor.XWormRAT.A
AhnLab-V3Trojan/Win.AntiVm.C5369627
McAfeeTrojan-FVYT!E348763C41BE
VBA32Backdoor.MSIL.XWorm.gen
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.XWORM.YXEBFZ
TencentTrojan.MSIL.Agent.16000605
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.206830030.susgen
FortinetMSIL/Conwise.RCE!tr
BitDefenderThetaAI:Packer.D7568E491F
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudRat:Win/AsyncRAT.Stub

How to remove Generic.Malware.SFL.45591249?

Generic.Malware.SFL.45591249 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment