Malware

What is “Generic.Malware.SLc.207C875E”?

Malware Removal

The Generic.Malware.SLc.207C875E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLc.207C875E virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Xtreme malware family
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Malware.SLc.207C875E?


File Info:

name: A1CACA2CF6A9A8A08B44.mlw
path: /opt/CAPEv2/storage/binaries/3e7674e55acc04ac96bec1efa71b2a95aefaa70caf9d16ceba0f02283788a8c3
crc32: 015B34DE
md5: a1caca2cf6a9a8a08b446e1c5adf9c7d
sha1: c103077ad3c02adf27babb32b89b05dd2d5317e4
sha256: 3e7674e55acc04ac96bec1efa71b2a95aefaa70caf9d16ceba0f02283788a8c3
sha512: 96f516a82b9de16e830a67b72ed710649cf2eec6d8ad1437b1799c983a8834a7fd5e3c5580329cbb32e017e88be45af80a01afd3d9ac9c82ee19c8ed1f55d24d
ssdeep: 768:iUm1Sq4NQErBsH18zoisBKQI6dObAG/dq8uW29Ifnca/yyR+P2ujfxiWKPA+7XoW:4sq+QVDrObAdXWpf/yZMozNwiboydy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E637D16A3D049B7E1312E7CED195228A57D39313FB29849EEF12F0D9CB92D206CD297
sha3_384: 3b8222c01c5adb5fb69a48096df345863aac32a552c77094d8c56866eb9d19de1c683face80814bed17a4ea82e8cf426
ep_bytes: 558becb9bc0200006a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Generic.Malware.SLc.207C875E also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Xtreme.lAGY
DrWebTrojan.DownLoader22.2485
MicroWorld-eScanGeneric.Malware.SLc.207C875E
FireEyeGeneric.mg.a1caca2cf6a9a8a0
CAT-QuickHealBackdoor.Xtrat.AA8
SkyhighBehavesLike.Win32.Ctsinf.kh
ALYacGeneric.Malware.SLc.207C875E
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Malware.SLc.207C875E
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGeneric.Malware.SLc.207C875E
K7GWTrojan ( 7000000f1 )
K7AntiVirusTrojan ( 7000000f1 )
BitDefenderThetaAI:Packer.43F1CB321F
VirITMonitor.Win32.Ardamax.BUA
SymantecW32.Extrat!gen1
ElasticWindows.Trojan.XtremeRAT
ESET-NOD32a variant of Win32/AutoRun.Remtasu.J
APEXMalicious
ClamAVWin.Trojan.Keylogger-192
KasperskyBackdoor.Win32.Xtreme.bqj
AlibabaBackdoor:Win32/Xtreme.fd21f298
NANO-AntivirusTrojan.Win32.Xtreme.dpkuuc
ViRobotBackdoor.Win32.A.Xtreme.67072
RisingBackdoor.Xtrat!1.6A25 (CLASSIC)
SophosMal/SillyFDC-A
F-SecureRogue:W32/FakeAv.BI
BaiduWin32.Backdoor.Agent.ag
ZillyaTrojan.Keylogger.Win32.11241
TrendMicroTSPY_KEYLOG.SMC
Trapminemalicious.high.ml.score
EmsisoftGeneric.Malware.SLc.207C875E (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
JiangminTrojan/Generic.fwrt
WebrootW32.Backdoor.Gen
GoogleDetected
AviraTR/Agent.hklh
VaristW32/Xtrat.A.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Xtreme.bqj
KingsoftWin32.HeurC.KVMH017.a
MicrosoftBackdoor:Win32/Xtrat.A
XcitiumBackdoor.Win32.Xbot.SP@4k8169
ArcabitGeneric.Malware.SLc.207C875E
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
ZoneAlarmBackdoor.Win32.Xtreme.bqj
GDataWin32.Backdoor.Xtrat.L
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R9201
VBA32BScope.Backdoor.Xtreme
TACHYONBackdoor/W32.DP-Xtreme.67072
DeepInstinctMALICIOUS
Cylanceunsafe
PandaGeneric Malware
ZonerTrojan.Win32.22107
TrendMicro-HouseCallTSPY_KEYLOG.SMC
TencentTrojan.Win32.Injector.r
YandexTrojan.GenAsa!hRRupxlRHXg
IkarusTrojan-Dropper
MaxSecureTrojan.Spy.Keylogger.qzp
FortinetW32/Injector.fam!tr
AVGWin32:AutoRun-CCW [Wrm]
Cybereasonmalicious.ad3c02
AvastWin32:AutoRun-CCW [Wrm]

How to remove Generic.Malware.SLc.207C875E?

Generic.Malware.SLc.207C875E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment