Malware

Generic.Malware.SL!bg.F19CE9AE removal

Malware Removal

The Generic.Malware.SL!bg.F19CE9AE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SL!bg.F19CE9AE virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Malware.SL!bg.F19CE9AE?


File Info:

crc32: 7D6FC537
md5: 6d936c985f1b6421c240137e1d277023
name: 920aa6e1f33c6a6d.exe
sha1: 55e6be9fff7520c634229092d72acd3dd2b8ab82
sha256: 1cb9d7fd0feb91cc0df127975bee28c744d2cf6ac69cee57140ef56bc7c8df1a
sha512: 00fc9821971abae4977e16f35664be43a7038feb243b705ae97a24d70459c68a9dbdd5454c9a01b7911beb5c62372f651f2c12c1897b06f8a274418908ce9380
ssdeep: 384:DZyECn1iDcsyEqtBfkEGCAMtGyOEBW9D9O5UE5QzwBlpJNakkjh/TzF7pWnH/gr:t6nU4pEqtNkE5YynvQO+mt+L
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Generic.Malware.SL!bg.F19CE9AE also known as:

MicroWorld-eScanGeneric.Malware.SL!bg.F19CE9AE
FireEyeGeneric.mg.6d936c985f1b6421
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
Qihoo-360HEUR/QVM03.0.6327.Malware.Gen
ALYacGeneric.Malware.SL!bg.F19CE9AE
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.Malware.SL!bg.F19CE9AE
K7GWTrojan ( 700000121 )
Cybereasonmalicious.85f1b6
Invinceaheuristic
F-ProtW32/MSIL_Bladabindi.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BackDoor-AFW [Trj]
ClamAVWin.Trojan.Generic-6417450-0
GDataMSIL.Backdoor.Bladabindi.BO
KasperskyHEUR:Trojan.Win32.Generic
TencentMalware.Win32.Gencirc.10b2ed6f
Ad-AwareGeneric.Malware.SL!bg.F19CE9AE
EmsisoftGeneric.Malware.SL!bg.F19CE9AE (B)
ComodoTrojWare.MSIL.Bladabindi.CC@7ebfqa
F-SecureTrojan.TR/Dropper.Gen7
DrWebTrojan.DownLoader23.48612
ZillyaTrojan.Bladabindi.Win32.83992
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Backdoor.pm
SophosTroj/Bladabi-DR
SentinelOneDFI – Malicious PE
CyrenW32/MSIL_Bladabindi.A.gen!Eldorado
JiangminTrojan.Generic.arrkp
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Win32.AGeneric
Endgamemalicious (high confidence)
ArcabitGeneric.Malware.SL!bg.F19CE9AE
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi
AhnLab-V3Win-Trojan/NjRAT04.Exp
Acronissuspicious
McAfeeBackDoor-FDPF!6D936C985F1B
MAXmalware (ai score=80)
VBA32Trojan.Downloader
MalwarebytesBackdoor.Bladabindi
ESET-NOD32a variant of MSIL/Bladabindi.BB
TrendMicro-HouseCallBKDR_BLADABI.SMC
RisingBackdoor.Njrat!1.C5D1 (CLASSIC)
YandexTrojan.Agent!aOpJh0jAhb4
IkarusTrojan.MSIL.Bladabindi
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Bladabindi.AS!tr
BitDefenderThetaGen:NN.ZemsilF.34122.cmW@aOsLlte
AVGWin32:BackDoor-AFW [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Malware.SL!bg.F19CE9AE?

Generic.Malware.SL!bg.F19CE9AE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment