Malware

Generic.Malware.SL!bg.45BB3CC7 (file analysis)

Malware Removal

The Generic.Malware.SL!bg.45BB3CC7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SL!bg.45BB3CC7 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • A process was set to shut the system down when terminated
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Generic.Malware.SL!bg.45BB3CC7?


File Info:

crc32: A4CAD0BB
md5: f165cbda1298cc1168e0c153d5256479
name: cheker.exe
sha1: 7f9e58821672b5900e0389c7cfe68d747094751a
sha256: 75083914fa564650c9f061c29b0190200ab5f3167fc724c6b56eec253759ae73
sha512: 6562ad72b6f77433452cbfce7853dc4991ff34542ae941071f04644d2e30102eb0c4a5ea57548076f1a6f2703b8a700a4e6955a802ff08803dccea3750f229ce
ssdeep: 384:iZyPT27jN0Vyoy77NqMp0SqMFT5uwa9D9O5UE5QzwBlpJNakkjh/TzF7pWnIugr:QIqjKgl/QMp/jvvQO+N2+L
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Generic.Malware.SL!bg.45BB3CC7 also known as:

MicroWorld-eScanGeneric.Malware.SL!bg.45BB3CC7
FireEyeGeneric.mg.f165cbda1298cc11
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
Qihoo-360HEUR/QVM03.0.EEAB.Malware.Gen
McAfeeBackDoor-FDPF!F165CBDA1298
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.Malware.SL!bg.45BB3CC7
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
TrendMicroBKDR_BLADABI.SMC
F-ProtW32/MSIL_Bladabindi.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BackDoor-AFW [Trj]
ClamAVWin.Trojan.Generic-6417450-0
GDataMSIL.Backdoor.Bladabindi.BO
KasperskyHEUR:Trojan.Win32.Generic
RisingBackdoor.Njrat!1.C5D1 (CLASSIC)
Ad-AwareGeneric.Malware.SL!bg.45BB3CC7
SophosTroj/Bladabi-DR
ComodoTrojWare.MSIL.Bladabindi.CC@7ebfqa
F-SecureTrojan.TR/Dropper.Gen7
DrWebTrojan.DownLoader23.52201
ZillyaTrojan.Bladabindi.Win32.84476
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Backdoor.pm
Trapminemalicious.high.ml.score
EmsisoftGeneric.Malware.SL!bg.45BB3CC7 (B)
IkarusTrojan.MSIL.Bladabindi
CyrenW32/MSIL_Bladabindi.A.gen!Eldorado
JiangminTrojan.Generic.arrkp
AviraTR/Dropper.Gen7
MAXmalware (ai score=87)
Endgamemalicious (high confidence)
ArcabitGeneric.Malware.SL!bg.45BB3CC7
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi
AhnLab-V3Win-Trojan/NjRAT04.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34108.cmW@aGHvmVe
ALYacGeneric.Malware.SL!bg.45BB3CC7
VBA32Trojan.Downloader
MalwarebytesBackdoor.NJRat
ESET-NOD32a variant of MSIL/Bladabindi.BB
TrendMicro-HouseCallBKDR_BLADABI.SMC
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Bladabindi.AS!tr
AVGWin32:BackDoor-AFW [Trj]
Cybereasonmalicious.a1298c
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Malware.SL!bg.45BB3CC7?

Generic.Malware.SL!bg.45BB3CC7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment