Malware

How to remove “Generic.Malware.SLac.3D49C4D9”?

Malware Removal

The Generic.Malware.SLac.3D49C4D9 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLac.3D49C4D9 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Generic.Malware.SLac.3D49C4D9?


File Info:

name: 30C0811A80D2A90FE0E4.mlw
path: /opt/CAPEv2/storage/binaries/f04b8ab2a2c38d2506772751a79e2f06052e0def571ef1800a7d8dbf7690fae4
crc32: E29E304B
md5: 30c0811a80d2a90fe0e485d4e1afbf6d
sha1: 03d968e5a7902d5f7bd87ff7a6baaef3db970b11
sha256: f04b8ab2a2c38d2506772751a79e2f06052e0def571ef1800a7d8dbf7690fae4
sha512: a931eb8734f4ab20fac890ee3b0b2462899880676a4254de147de9332f113d6058de45e81d4e856bd1c5cfc1f24c9fef703a47ed9153639ec603bc5d3aea68ed
ssdeep: 768:/F1WqWp+Z2FWQzHZSUEvEKVJ1EcsevKN4bF8dao91zwbooFr:/F1mMs4b3Kw8F9dir
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T169F3D11BCC0143A7C8934830301E9AA65E502512E4BD5F97FBC2994C68E6BD7BEFC5A7
sha3_384: 58361dd1984780a944a6a37b948848f712cd2ae1f5a03e1cfaf72be518b73d8a79629579264a06d17f9a4b160ccd0d20
ep_bytes: 688c184000e8f0ffffff000000000000
timestamp: 2010-12-06 19:31:21

Version Info:

Translation: 0x0409 0x04b0
CompanyName: PRX
ProductName: svhost
FileVersion: 1.00
ProductVersion: 1.00
InternalName: svchost
OriginalFilename: svchost.exe

Generic.Malware.SLac.3D49C4D9 also known as:

LionicTrojan.Win32.Genome.4!c
MicroWorld-eScanGeneric.Malware.SLac.3D49C4D9
FireEyeGeneric.mg.30c0811a80d2a90f
ALYacGeneric.Malware.SLac.3D49C4D9
ZillyaTrojan.Genome.Win32.110215
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Generic.2655fe2f
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.92CE62551C
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.KKFIFDD
TrendMicro-HouseCallTROJ_GEN.R002C0RA722
AvastWin32:VB-POD [Trj]
ClamAVWin.Trojan.Genome-934
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGeneric.Malware.SLac.3D49C4D9
NANO-AntivirusTrojan.Win32.FKM.cpdsn
TencentWin32.Trojan.Crypt.Ljka
Ad-AwareGeneric.Malware.SLac.3D49C4D9
EmsisoftGeneric.Malware.SLac.3D49C4D9 (B)
ComodoMalware@#3t6ls3g6f1jts
F-SecureTrojan.TR/Crypt.FKM.Gen
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0RA722
McAfee-GW-EditionBehavesLike.Win32.VBObfus.cm
SophosMal/Generic-R + Mal/Behav-035
Paloaltogeneric.ml
GDataGeneric.Malware.SLac.3D49C4D9
WebrootW32.Trojan.Sisron
AviraTR/Crypt.FKM.Gen
KingsoftWin32.Troj.Generic_01.(kcloud)
ArcabitGeneric.Malware.SLac.3D49C4D9
ViRobotTrojan.Win32.Z.Genome.167936.A
MicrosoftTrojan:Win32/Occamy.CF0
CynetMalicious (score: 99)
McAfeeArtemis!30C0811A80D2
MAXmalware (ai score=100)
VBA32TScope.Trojan.VB
CylanceUnsafe
APEXMalicious
RisingTrojan.Occamy!8.F1CD (CLOUD)
YandexTrojan.GenAsa!qEnJDaN5E0U
SentinelOneStatic AI – Suspicious PE
FortinetW32/Dx.VEI!tr
AVGWin32:VB-POD [Trj]
Cybereasonmalicious.a80d2a
PandaGeneric Malware

How to remove Generic.Malware.SLac.3D49C4D9?

Generic.Malware.SLac.3D49C4D9 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment