Malware

Generic.Malware.SL!bg.FAA9D2CC removal instruction

Malware Removal

The Generic.Malware.SL!bg.FAA9D2CC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SL!bg.FAA9D2CC virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • A process was set to shut the system down when terminated
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

2.tcp.ngrok.io

How to determine Generic.Malware.SL!bg.FAA9D2CC?


File Info:

crc32: D9166D23
md5: b1df777b9dd339b5f11b4b089327cc2b
name: netr.exe
sha1: d0c4e59e43b685575d1ea79f666997c0e6cfd1bb
sha256: 7dcfc77a69ecea485704a90debfd0b7ec61287a17fb800271de8e22ac096f4ee
sha512: 6e1796201c9a53defdd339966cbb6c0f18c3516693b00a52531c3e98d1e71ab2283209812b270ad96b3973347ba301b2ef128a5235fc7f8ff14c00ed65aa12f8
ssdeep: 384:hZyF23N0Vyoy77hu09QWeMVj5uIa9D9O5UE5QzwBlpJNakkjh/TzF7pWnjW0gre:zu8Kgl/I09fvHvQO+uWM+L
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Generic.Malware.SL!bg.FAA9D2CC also known as:

DrWebTrojan.DownLoader23.52201
MicroWorld-eScanGeneric.Malware.SL!bg.FAA9D2CC
FireEyeGeneric.mg.b1df777b9dd339b5
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
Qihoo-360HEUR/QVM03.0.5887.Malware.Gen
McAfeeBackDoor-FDPF!B1DF777B9DD3
ALYacGeneric.Malware.SL!bg.FAA9D2CC
CylanceUnsafe
ZillyaTrojan.Bladabindi.Win32.84476
SangforMalware
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.Malware.SL!bg.FAA9D2CC
K7GWTrojan ( 700000121 )
Cybereasonmalicious.b9dd33
TrendMicroBKDR_BLADABI.SMC
BitDefenderThetaGen:NN.ZemsilF.34130.cmW@aCuWplk
F-ProtW32/MSIL_Bladabindi.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BackDoor-AFW [Trj]
ClamAVWin.Trojan.Generic-6417450-0
GDataGeneric.Malware.SL!bg.FAA9D2CC
KasperskyHEUR:Trojan.Win32.Generic
Endgamemalicious (high confidence)
SophosTroj/Bladabi-DR
ComodoTrojWare.MSIL.Bladabindi.CC@7ebfqa
F-SecureTrojan.TR/Dropper.Gen7
Invinceaheuristic
EmsisoftGeneric.Malware.SL!bg.FAA9D2CC (B)
IkarusTrojan.MSIL.Bladabindi
CyrenW32/MSIL_Bladabindi.A.gen!Eldorado
JiangminTrojan.Generic.arrkp
AviraTR/Dropper.Gen7
MAXmalware (ai score=84)
ArcabitGeneric.Malware.SL!bg.FAA9D2CC
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/NjRAT04.Exp
Acronissuspicious
VBA32Trojan.Downloader
Ad-AwareGeneric.Malware.SL!bg.FAA9D2CC
MalwarebytesBackdoor.NJRat
ESET-NOD32a variant of MSIL/Bladabindi.BB
TrendMicro-HouseCallBKDR_BLADABI.SMC
RisingBackdoor.Njrat!1.C5D1 (CLASSIC)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Bladabindi.AS!tr
AVGWin32:BackDoor-AFW [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Malware.SL!bg.FAA9D2CC?

Generic.Malware.SL!bg.FAA9D2CC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment