Malware

How to remove “Generic.Malware.SFL.B1B975DE”?

Malware Removal

The Generic.Malware.SFL.B1B975DE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SFL.B1B975DE virus can do?

  • Authenticode signature is invalid
  • CAPE detected the XWorm malware family
  • Binary file triggered YARA rule

How to determine Generic.Malware.SFL.B1B975DE?


File Info:

name: F0C2DAED95834F751271.mlw
path: /opt/CAPEv2/storage/binaries/90ce89e80fe95bd4aa70cf3478d36550ad677e77dfc105f6c34c62713fceff11
crc32: C6476819
md5: f0c2daed95834f751271c94dc9c978e2
sha1: 23a0fc17adb275b4ae5940a65037ffb2cc984ac7
sha256: 90ce89e80fe95bd4aa70cf3478d36550ad677e77dfc105f6c34c62713fceff11
sha512: c51b1e4c887c3c447deb688fe4d0565187a93e5a1ecc757ed07a39757a89874089016beb733928576e8af654bb9ffb37ddfe6fbccf47062b54356562d74b7c76
ssdeep: 1536:gfzlCsau9nFPMoa8JZuqzybHfQ/7Hd6Ht8LOBZ/j2E:U5a4FPMa1eb/Qrst2OLf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117737C6C3BE90629F1FFAFB028E17256CB39B7175D03D11F28C9018A5627A85CD506F6
sha3_384: 12c74de8ee9aa68d426072060698287dbac79c2a927ed0129c57cf2b75c04746e99e61c04f5e2310900ab47cfd78ebae
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-01-16 17:33:13

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Oracle Corporation
FileDescription: Java Platform SE binary
FileVersion: 8.0.3510.10
InternalName: Defender.exe
LegalCopyright: Copyright © 2022
OriginalFilename: Defender.exe
ProductName: Java Platform SE 8 U351
ProductVersion: 8.0.3510.10
Assembly Version: 8.0.3510.10

Generic.Malware.SFL.B1B975DE also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Malware.SFL.B1B975DE
FireEyeGeneric.mg.f0c2daed95834f75
CAT-QuickHealWorm.GenericFC.S32598663
SkyhighTrojan-FVYT!F0C2DAED9583
McAfeeTrojan-FVYT!F0C2DAED9583
MalwarebytesBackdoor.XWorm.Generic
VIPREDeepScan:Generic.Malware.SFL.B1B975DE
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005aa5f01 )
AlibabaBackdoor:MSIL/AsyncRAT.c318876d
K7GWTrojan ( 005aa5f01 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.DWN
APEXMalicious
TrendMicro-HouseCallBackdoor.Win32.XWORM.YXEARZ
ClamAVWin.Packed.njRAT-10002074-1
KasperskyHEUR:Backdoor.MSIL.XWorm.gen
BitDefenderDeepScan:Generic.Malware.SFL.B1B975DE
AvastWin32:RATX-gen [Trj]
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
EmsisoftDeepScan:Generic.Malware.SFL.B1B975DE (B)
F-SecureTrojan.TR/Spy.Gen
DrWebBackDoor.BladabindiNET.30
ZillyaTrojan.Agent.Win32.3840643
TrendMicroBackdoor.Win32.XWORM.YXEARZ
Trapminesuspicious.low.ml.score
SophosTroj/RAT-FJ
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Spy.Gen
VaristW32/MSIL_Agent.BUD.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/MSIL.XWorm
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/AsyncRAT.R!MTB
ArcabitDeepScan:Generic.Malware.SFL.B1B975DE
ZoneAlarmHEUR:Backdoor.MSIL.XWorm.gen
GDataMSIL.Backdoor.XWormRAT.A
AhnLab-V3Backdoor/Win.AsyncRat.C5360693
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36802.em0@ay8HIsd
ALYacDeepScan:Generic.Malware.SFL.B1B975DE
VBA32Backdoor.MSIL.XWorm.gen
Cylanceunsafe
PandaTrj/GdSda.A
TencentTrojan.MSIL.Agent.16000605
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Conwise.RCE!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:MSIL/Bladabindi.AZ

How to remove Generic.Malware.SFL.B1B975DE?

Generic.Malware.SFL.B1B975DE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment