Categories: Malware

Generic.Malware.SFL.45591249 (file analysis)

The Generic.Malware.SFL.45591249 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SFL.45591249 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the XWorm malware family
  • Binary file triggered YARA rule

How to determine Generic.Malware.SFL.45591249?


File Info:

name: E348763C41BEB4B990EE.mlwpath: /opt/CAPEv2/storage/binaries/94ca34556148cdf506a039deb5204b56d42cd156079f6bd2a3ae513fb52b9457crc32: 09CEFFB2md5: e348763c41beb4b990ee93e050ae6466sha1: c4057cc4291da58d5e49404490177f62e0896928sha256: 94ca34556148cdf506a039deb5204b56d42cd156079f6bd2a3ae513fb52b9457sha512: fe855d2d7f3390618b5bf8ecd5577565175c12555d44ad8d67ceea625490bb4a4f03ae2910b0e2d6610ecc1310d162567d33e3791bbb4ef75edaf9638ebe2781ssdeep: 3072:gz0B/u08ipbPzhur+On7t3X03NaWTN1kOva8LlKOIpjUPPkrOvX:S0kipb787t3gtvkOy8Ll4oPPkrytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13EF3E02C37EA8521F0FF6BF14EF57606DE7AF6232903856F14C502865713A89CE816E9sha3_384: 5dc93081f493412f5bdbadda14016bd9cd74bd42020a4afcdc7bacfe52a8aba3ce147839f9bc2428042e8359a06de410ep_bytes: ff250020400000000000000000000000timestamp: 2024-02-05 15:46:44

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.0.0.0InternalName: LuckyJet soft 1.0.exeLegalCopyright: OriginalFilename: LuckyJet soft 1.0.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Generic.Malware.SFL.45591249 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.DeepScan.m!c
MicroWorld-eScan DeepScan:Generic.Malware.SFL.45591249
FireEye Generic.mg.e348763c41beb4b9
CAT-QuickHeal Trojan.GenericFC.S29961068
Skyhigh BehavesLike.Win32.Generic.cc
ALYac DeepScan:Generic.Malware.SFL.45591249
Malwarebytes Backdoor.XWorm.Generic
Zillya Trojan.Agent.Win32.3854069
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005aa5f01 )
Alibaba Backdoor:MSIL/AsyncRAT.cf020e37
K7GW Trojan ( 005aa5f01 )
Cybereason malicious.c41beb
VirIT Trojan.Win32.MSIL_Heur.B
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Agent.DWN
APEX Malicious
Avast Win32:RATX-gen [Trj]
ClamAV Win.Packed.njRAT-10002074-1
Kaspersky HEUR:Backdoor.MSIL.XWorm.gen
BitDefender DeepScan:Generic.Malware.SFL.45591249
NANO-Antivirus Trojan.Win32.XWorm.kiorlw
Rising Trojan.AntiVM!1.CF63 (CLASSIC)
Sophos Troj/RAT-FJ
Google Detected
F-Secure Trojan.TR/Spy.Gen
DrWeb BackDoor.SpyBotNET.67
VIPRE DeepScan:Generic.Malware.SFL.45591249
TrendMicro Backdoor.Win32.XWORM.YXEBFZ
Trapmine malicious.high.ml.score
Emsisoft DeepScan:Generic.Malware.SFL.45591249 (B)
SentinelOne Static AI – Malicious PE
Varist W32/MSIL_Agent.BUD.gen!Eldorado
Avira TR/Spy.Gen
MAX malware (ai score=81)
Kingsoft malware.kb.c.1000
Microsoft Trojan:MSIL/AsyncRAT.R!MTB
Arcabit DeepScan:Generic.Malware.SFL.D2B7AAD1
ZoneAlarm HEUR:Backdoor.MSIL.XWorm.gen
GData MSIL.Backdoor.XWormRAT.A
AhnLab-V3 Trojan/Win.AntiVm.C5369627
McAfee Trojan-FVYT!E348763C41BE
VBA32 Backdoor.MSIL.XWorm.gen
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall Backdoor.Win32.XWORM.YXEBFZ
Tencent Trojan.MSIL.Agent.16000605
Ikarus Trojan.MSIL.Agent
MaxSecure Trojan.Malware.206830030.susgen
Fortinet MSIL/Conwise.RCE!tr
BitDefenderTheta AI:Packer.D7568E491F
AVG Win32:RATX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Rat:Win/AsyncRAT.Stub

How to remove Generic.Malware.SFL.45591249?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago