Malware

Generic.Malware.SFL.59877430 removal guide

Malware Removal

The Generic.Malware.SFL.59877430 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SFL.59877430 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • CAPE detected the XWorm malware family
  • Binary file triggered YARA rule

How to determine Generic.Malware.SFL.59877430?


File Info:

name: 0B5B5B4D81E1954390C6.mlw
path: /opt/CAPEv2/storage/binaries/b81aa43015a13799e3606d81079f263517f8aae38c8dd25c4070b2f568414f6c
crc32: 7E583706
md5: 0b5b5b4d81e1954390c6353614c406e7
sha1: f803fce3dc4ac1bca1ff956426da424cb52f4d4f
sha256: b81aa43015a13799e3606d81079f263517f8aae38c8dd25c4070b2f568414f6c
sha512: 148289c0f94ac4760047309295d3f20da99ce37e37da31c862bbdcb4ace4438bcba3fbb94b8905f550818c032235b3ee68656c6479940a6fa9b24be4e271f0e6
ssdeep: 1536:Px36ZNJwv1KKvvEilXlbC5t+pN6GvIORCAPGJ/qSIEBpA+v3h00:P1wwv5vsil1bCTWIOxyFIEBmR0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D04E3CB2E9446B3D3AEFA7054B3733D872BA93E6BC38E0EA49B3D49573254C8940155
sha3_384: 8ad78bacd0cf72d734c154bdc8ab0c27bfbd6de814ebc92d4ae45f2b94ead745921f9973b28efea5f3267a6d3f9c6fad
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-03-20 18:50:37

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: Microsoft OneDrive.exe
LegalCopyright:
OriginalFilename: Microsoft OneDrive.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.Malware.SFL.59877430 also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:RATX-gen [Trj]
MicroWorld-eScanDeepScan:Generic.Malware.SFL.59877430
FireEyeGeneric.mg.0b5b5b4d81e19543
CAT-QuickHealTrojan.GenericFC.S29960742
SkyhighTrojan-FVYT!0B5B5B4D81E1
McAfeeTrojan-FVYT!0B5B5B4D81E1
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3898194
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRAT.3960ead8
K7GWTrojan ( 005aa5f01 )
K7AntiVirusTrojan ( 005aa5f01 )
BitDefenderThetaAI:Packer.6720A32F1F
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.DWN
APEXMalicious
ClamAVWin.Packed.njRAT-10002074-1
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderDeepScan:Generic.Malware.SFL.59877430
NANO-AntivirusTrojan.Win32.Crysan.kkvbio
AvastWin32:RATX-gen [Trj]
TencentTrojan.MSIL.Agent.16000605
EmsisoftDeepScan:Generic.Malware.SFL.59877430 (B)
F-SecureTrojan.TR/Spy.Gen
DrWebBackDoor.SiggenNET.71
VIPREDeepScan:Generic.Malware.SFL.59877430
TrendMicroBackdoor.Win32.XWORM.YXECUZ
Trapminemalicious.moderate.ml.score
SophosTroj/Agent-BJXT
IkarusTrojan-Dropper.MSIL.Agent
VaristW32/MSIL_Agent.BUD.gen!Eldorado
AviraTR/Spy.Gen
Kingsoftmalware.kb.c.1000
ArcabitDeepScan:Generic.Malware.SFL.D391A836
ViRobotTrojan.Win.Z.Agent.185416.D
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.XWormRAT.A
GoogleDetected
AhnLab-V3Trojan/Win.AntiVm.C5369627
VBA32Backdoor.MSIL.XWorm.gen
ALYacDeepScan:Generic.Malware.SFL.59877430
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallBackdoor.Win32.XWORM.YXECUZ
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.DWN!tr
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:MSIL/Bladabindi.AZ

How to remove Generic.Malware.SFL.59877430?

Generic.Malware.SFL.59877430 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment