Categories: Malware

Generic.Malware.SFLlg.30FEE5BA (B) removal

The Generic.Malware.SFLlg.30FEE5BA (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SFLlg.30FEE5BA (B) virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • CAPE detected the WarzoneRAT malware family
  • Accesses or creates Warzone RAT directories and/or files

How to determine Generic.Malware.SFLlg.30FEE5BA (B)?


File Info:

name: A6175A3CA4232EE07044.mlwpath: /opt/CAPEv2/storage/binaries/592c109eeebcbae38cedca83ec58834310b722ba36438ddedc82775cf081da2acrc32: 0DCDA3ACmd5: a6175a3ca4232ee07044b00c21554393sha1: d53f7c428485b534997d0e7b397abbc6d7d51696sha256: 592c109eeebcbae38cedca83ec58834310b722ba36438ddedc82775cf081da2asha512: c21cfa26f943242b861e96efac4066b86b8adc87858ebcc7bdc1e4214f43aa963b24649fc0ee28ad14988f724bbf0e1441b40315ef6b2a60ad1ae90f61980a7assdeep: 3072:+T9d8ENJxID078Ia0W2t8GhigMCeLg/Qj9LTJ:+pqENJy1Ia0lt8GhiNlg/W9LTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17ED39E13B6AA4035E6B702B02DF93E3A8FEDFE311635C55B53D4948A5C71484EA39393sha3_384: 254ca8a7e7922563f90d2f9930f50eddd91d6b45122af331f740eab7c7f2213361d582c3bcfa3e3ae37514dd3bfc4f0fep_bytes: 558bec83ec4856ff159c8041008365e4timestamp: 2022-05-28 14:01:07

Version Info:

0: [No Data]

Generic.Malware.SFLlg.30FEE5BA (B) also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
MicroWorld-eScan Generic.Malware.SFLlg.30FEE5BA
FireEye Generic.mg.a6175a3ca4232ee0
CAT-QuickHeal Trojan.Agentb
ALYac Generic.Malware.SFLlg.30FEE5BA
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0054d10e1 )
K7GW Trojan ( 0054d10e1 )
Cybereason malicious.ca4232
Cyren W32/Antiav.INDT-0919
Elastic Windows.Trojan.AveMaria
ESET-NOD32 a variant of Win32/Agent.TJS
APEX Malicious
ClamAV Win.Malware.AveMaria-8799014-1
Kaspersky Trojan.Win32.Agentb.jiad
BitDefender Generic.Malware.SFLlg.30FEE5BA
NANO-Antivirus Trojan.Win32.AntiAV.fljpfv
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10d068b1
Ad-Aware Generic.Malware.SFLlg.30FEE5BA
Sophos ML/PE-A + Mal/Behav-039
DrWeb Trojan.PWS.Maria.3
Zillya Trojan.Agent.Win32.2805389
TrendMicro TrojanSpy.Win32.MOCRT.SM
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.ch
Trapmine malicious.high.ml.score
Emsisoft Generic.Malware.SFLlg.30FEE5BA (B)
SentinelOne Static AI – Malicious PE
GData Win32.Backdoor.AveMaria.A
Jiangmin Trojan.Agentb.mfi
Avira TR/Redcap.ghjpt
Arcabit Generic.Malware.SFLlg.30FEE5BA
Microsoft Backdoor:Win32/Remcos!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.AveMaria.R263895
Acronis suspicious
McAfee GenericRXAA-AA!A6175A3CA423
MAX malware (ai score=80)
VBA32 Trojan.Agentb
Malwarebytes Backdoor.AveMaria
TrendMicro-HouseCall TrojanSpy.Win32.MOCRT.SM
Rising Stealer.AveMaria!1.BA1C (CLASSIC)
Yandex Trojan.GenAsa!++8lN4UW0KE
Ikarus Trojan.Win32.AntiAV
MaxSecure Trojan.Malware.7175203.susgen
Fortinet W32/Agent.TJS!tr
BitDefenderTheta Gen:NN.ZexaF.34742.iyW@au6YxVoi
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.Malware.SFLlg.30FEE5BA (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago