Categories: Malware

How to remove “Generic.Malware.SFL.B1B975DE”?

The Generic.Malware.SFL.B1B975DE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SFL.B1B975DE virus can do?

  • Authenticode signature is invalid
  • CAPE detected the XWorm malware family
  • Binary file triggered YARA rule

How to determine Generic.Malware.SFL.B1B975DE?


File Info:

name: F0C2DAED95834F751271.mlwpath: /opt/CAPEv2/storage/binaries/90ce89e80fe95bd4aa70cf3478d36550ad677e77dfc105f6c34c62713fceff11crc32: C6476819md5: f0c2daed95834f751271c94dc9c978e2sha1: 23a0fc17adb275b4ae5940a65037ffb2cc984ac7sha256: 90ce89e80fe95bd4aa70cf3478d36550ad677e77dfc105f6c34c62713fceff11sha512: c51b1e4c887c3c447deb688fe4d0565187a93e5a1ecc757ed07a39757a89874089016beb733928576e8af654bb9ffb37ddfe6fbccf47062b54356562d74b7c76ssdeep: 1536:gfzlCsau9nFPMoa8JZuqzybHfQ/7Hd6Ht8LOBZ/j2E:U5a4FPMa1eb/Qrst2OLftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T117737C6C3BE90629F1FFAFB028E17256CB39B7175D03D11F28C9018A5627A85CD506F6sha3_384: 12c74de8ee9aa68d426072060698287dbac79c2a927ed0129c57cf2b75c04746e99e61c04f5e2310900ab47cfd78ebaeep_bytes: ff250020400000000000000000000000timestamp: 2024-01-16 17:33:13

Version Info:

Translation: 0x0000 0x04b0CompanyName: Oracle CorporationFileDescription: Java Platform SE binaryFileVersion: 8.0.3510.10InternalName: Defender.exeLegalCopyright: Copyright © 2022OriginalFilename: Defender.exeProductName: Java Platform SE 8 U351ProductVersion: 8.0.3510.10Assembly Version: 8.0.3510.10

Generic.Malware.SFL.B1B975DE also known as:

Bkav W32.AIDetectMalware.CS
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Malware.SFL.B1B975DE
FireEye Generic.mg.f0c2daed95834f75
CAT-QuickHeal Worm.GenericFC.S32598663
Skyhigh Trojan-FVYT!F0C2DAED9583
McAfee Trojan-FVYT!F0C2DAED9583
Malwarebytes Backdoor.XWorm.Generic
VIPRE DeepScan:Generic.Malware.SFL.B1B975DE
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005aa5f01 )
Alibaba Backdoor:MSIL/AsyncRAT.c318876d
K7GW Trojan ( 005aa5f01 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.B
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.DWN
APEX Malicious
TrendMicro-HouseCall Backdoor.Win32.XWORM.YXEARZ
ClamAV Win.Packed.njRAT-10002074-1
Kaspersky HEUR:Backdoor.MSIL.XWorm.gen
BitDefender DeepScan:Generic.Malware.SFL.B1B975DE
Avast Win32:RATX-gen [Trj]
Rising Trojan.AntiVM!1.CF63 (CLASSIC)
Emsisoft DeepScan:Generic.Malware.SFL.B1B975DE (B)
F-Secure Trojan.TR/Spy.Gen
DrWeb BackDoor.BladabindiNET.30
Zillya Trojan.Agent.Win32.3840643
TrendMicro Backdoor.Win32.XWORM.YXEARZ
Trapmine suspicious.low.ml.score
Sophos Troj/RAT-FJ
SentinelOne Static AI – Malicious PE
MAX malware (ai score=89)
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Spy.Gen
Varist W32/MSIL_Agent.BUD.gen!Eldorado
Antiy-AVL Trojan[Backdoor]/MSIL.XWorm
Kingsoft malware.kb.c.1000
Microsoft Trojan:MSIL/AsyncRAT.R!MTB
Arcabit DeepScan:Generic.Malware.SFL.B1B975DE
ZoneAlarm HEUR:Backdoor.MSIL.XWorm.gen
GData MSIL.Backdoor.XWormRAT.A
AhnLab-V3 Backdoor/Win.AsyncRat.C5360693
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.36802.em0@ay8HIsd
ALYac DeepScan:Generic.Malware.SFL.B1B975DE
VBA32 Backdoor.MSIL.XWorm.gen
Cylance unsafe
Panda Trj/GdSda.A
Tencent Trojan.MSIL.Agent.16000605
Ikarus Trojan.MSIL.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Conwise.RCE!tr
AVG Win32:RATX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan[dropper]:MSIL/Bladabindi.AZ

How to remove Generic.Malware.SFL.B1B975DE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago