Malware

Generic.Malware.SLc.0A0B18ED (file analysis)

Malware Removal

The Generic.Malware.SLc.0A0B18ED is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLc.0A0B18ED virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Generic.Malware.SLc.0A0B18ED?


File Info:

name: 44C8B4A0559A6A61C5C5.mlw
path: /opt/CAPEv2/storage/binaries/24c221da2008994989e4c3bd429331d298328078fde1fc6c320320ecee232421
crc32: 2335F692
md5: 44c8b4a0559a6a61c5c5601707694c6b
sha1: accfcb523bf53c20145989da43a722dfe2eda47e
sha256: 24c221da2008994989e4c3bd429331d298328078fde1fc6c320320ecee232421
sha512: 2868c9d4b1585b80eefa4044b5a2a0fd778b825fcfe7fe33b4ab697cf8a65955a89da982d43beea214c1da3ea15e230b2644f076029e8afe33e0ed60e0dc69be
ssdeep: 1536:3CaU0FeEhX55VqMxYOmeKyDUSeaOA0tilLu3XNO4cP99o:3VU0FcM/GAlq3dv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE5384139F144872E12591B622B70B08FE79DA7629B5415BEF6CFCF42D76320AB4B01E
sha3_384: c4ef02f5fe2412678ab9860152e58b233165abc57ec4b28316db9155e9b7fed9002b678cf33c9c16bb130f332793787a
ep_bytes: e80600000050e8bb010000558bec81c4
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: 系统服务server,阻止可能导致系统不稳定
ProductName: svchost
ProductVersion: 1.0.0.0
CompanyName: microsoft软件有限公司
LegalCopyright: microsoft软件有限公司 版权所有
Comments: 系统服务server,系统服务项
Translation: 0x0804 0x04b0

Generic.Malware.SLc.0A0B18ED also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Malware.SLc.0A0B18ED
FireEyeGeneric.mg.44c8b4a0559a6a61
SkyhighBehavesLike.Win32.GenDownloader.kh
MalwarebytesTrojan.FlyStudio
VIPREGeneric.Malware.SLc.0A0B18ED
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005194cc1 )
BitDefenderGeneric.Malware.SLc.0A0B18ED
K7GWTrojan ( 005194cc1 )
Cybereasonmalicious.23bf53
VirITTrojan.Win32.Click2.DFZZ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.KeyLogger.NRV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Flystudio-9877090-0
RisingTrojan.Generic@AI.98 (RDML:voKlEYMTZO+6khEsI8QaAQ)
TACHYONTrojan/W32.Agent.65536.VR
SophosGeneric ML PUA (PUA)
Trapminemalicious.high.ml.score
EmsisoftGeneric.Malware.SLc.0A0B18ED (B)
IkarusWorm.SuspectCRC
Webroot
VaristW32/S-759a1e41!Eldorado
Kingsoftmalware.kb.a.950
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumTrojWare.Win32.FlyStudio.~UJ@1sa9s6
ArcabitGeneric.Malware.SLc.0A0B18ED
GDataWin32.Riskware.FlyStudio.C
GoogleDetected
ALYacGeneric.Malware.SLc.0A0B18ED
MAXmalware (ai score=81)
DeepInstinctMALICIOUS
Cylanceunsafe
SentinelOneStatic AI – Malicious PE
FortinetW32/FlyStudio.C!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Generic.Malware.SLc.0A0B18ED?

Generic.Malware.SLc.0A0B18ED removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment