Malware

About “Generic.Malware.SIMeg.92CEAD96” infection

Malware Removal

The Generic.Malware.SIMeg.92CEAD96 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SIMeg.92CEAD96 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Binary compilation timestomping detected
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.Malware.SIMeg.92CEAD96?


File Info:

name: B7FCCE7CF2842D0D17EC.mlw
path: /opt/CAPEv2/storage/binaries/26e0c6cd5d0cf566c9ca8d80b0dcfc979195569f6414c0e4a9cc6b793d75e4e9
crc32: 57E01CB4
md5: b7fcce7cf2842d0d17ecd2b69ec9cbe0
sha1: beb6c2f0fa24fd30831eb3fdc7386521dad5f176
sha256: 26e0c6cd5d0cf566c9ca8d80b0dcfc979195569f6414c0e4a9cc6b793d75e4e9
sha512: d4ceef72a7a541154986254edf65966ba2c1dccb9a10e6dbd3971b8d720e42c2c2194072159b5f3e68e705876a3fad6a4df6959fd97678984c3f691b82f2549f
ssdeep: 384:3hfK2gJp+j3YykOaGAHinjgQukBHtQ5sqMvmE7y0OpKb0p9zIbfhIiE2Tt7ygdk:IT8R6injgIQbE7y0On9kFIizyg2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F13CFA917226056C8EBEF3DA9426716D0EC62294C00EEF45CC41CE9E6F7D4F8D2069F
sha3_384: 04ac50006428e53a189acd294774f6880cd421c5605a8c2b50f50aa3ce6651884b8f603d6a6e3ebf01830e951782bc68
ep_bytes: 8bdbbe002040008bd287f7c1ca778bf7
timestamp: 2043-12-04 08:29:11

Version Info:

0: [No Data]

Generic.Malware.SIMeg.92CEAD96 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Malware.SIMeg.92CEAD96
CAT-QuickHealWorm.Duel.A.mue
SkyhighBehavesLike.Win32.Virut.pm
McAfeeGeneric-FAGI!B7FCCE7CF284
MalwarebytesMalware.Heuristic.2046
VIPREDeepScan:Generic.Malware.SIMeg.92CEAD96
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0040f5471 )
AlibabaVirus:Win32/EncPk.a691ac3f
K7GWEmailWorm ( 0040f5471 )
VirITWorm.Win32.Luder.A
SymantecW32.Mixor!inf
ESET-NOD32a variant of Win32/LoveLetter
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R03BC0CB124
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-1365976
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Malware.SIMeg.92CEAD96
NANO-AntivirusVirus.Win32.Glowa.gcpx
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Itgl
EmsisoftDeepScan:Generic.Malware.SIMeg.92CEAD96 (B)
GoogleDetected
F-SecureWorm.WORM/Zhelatin.Gen
DrWebWin32.XWorm.1
ZillyaWorm.LoveLetter.Win32.11202
TrendMicroTROJ_GEN.R03BC0CB124
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b7fcce7cf2842d0d
SophosMal/EncPk-JK
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cazop
VaristW32/Mixor.A
AviraWORM/Zhelatin.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Unknown
KingsoftWin32.HeurC.KVMH008.a
MicrosoftVirus:Win32/Duel.A@mm
XcitiumWorm.Win32.LoveLetter.k@4w0pj0
ArcabitDeepScan:Generic.Malware.SIMeg.92CEAD96
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDeepScan:Generic.Malware.SIMeg.92CEAD96
CynetMalicious (score: 99)
AhnLab-V3Worm/Win32.Mixor.R43516
Acronissuspicious
VBA32Virus.Win32.Luder.A
ALYacDeepScan:Generic.Malware.SIMeg.92CEAD96
Cylanceunsafe
PandaTrj/Genetic.gen
RisingHack.Win32.Mixcode.a (CLASSIC)
YandexWorm.Loveletter.Gen
IkarusVirus.Win32.Heur
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/LoveLetter.JK!tr
BitDefenderThetaAI:Packer.59F607011D
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/LoveLetter

How to remove Generic.Malware.SIMeg.92CEAD96?

Generic.Malware.SIMeg.92CEAD96 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment