Malware

What is “Generic.Malware.SLcB.F456DAE7”?

Malware Removal

The Generic.Malware.SLcB.F456DAE7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLcB.F456DAE7 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.Malware.SLcB.F456DAE7?


File Info:

name: 4310303511B89A1A0E14.mlw
path: /opt/CAPEv2/storage/binaries/53a0b4d8da4ebcaebc6ef573174c5b31b377091722d7e2bab728c5ae9a8b6924
crc32: D2D42632
md5: 4310303511b89a1a0e1400fb0553f8a8
sha1: b5127e31e8b82414d02cf859a9a36468f373dff8
sha256: 53a0b4d8da4ebcaebc6ef573174c5b31b377091722d7e2bab728c5ae9a8b6924
sha512: 77a3400f6def4f18f2237ef0d1fbb2d58ef9c549dea507b4c0189b8b3ec7dca049676e671b8614e87fd978a8802fade8873d1901ccbf3d69a536ac9173040873
ssdeep: 768:KcPI6dGAVqs5GxPLgoPsPqXx9L15MNZCc0zxCXcNmY:KAgA8s45LJPWqh9jkwqMNH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10B032962F984C472D0115AFC4C1AD6D5B16AB6302C681843BAEE0FCDEB7D6C1966E077
sha3_384: 2fe6e74fa41721d543338c079fc49af643f38cf95c2c630569680640871b721043e1d231b2b5935a60daa8e3bf935b3a
ep_bytes: 558bec83c4f053b87c914000e8fba0ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Generic.Malware.SLcB.F456DAE7 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDeepScan:Generic.Malware.SLcB.F456DAE7
SkyhighBehavesLike.Win32.Wanex.ph
McAfeeGeneric Dropper!hv.g
Cylanceunsafe
VIPREDeepScan:Generic.Malware.SLcB.F456DAE7
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitDeepScan:Generic.Malware.SLcB.F456DAE7
VirITTrojan.Win32.Delf.AQZP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Delf.AFT
APEXMalicious
ClamAVWin.Malware.Slcb-9881828-0
KasperskyTrojan.Win32.Hesv.jbm
BitDefenderDeepScan:Generic.Malware.SLcB.F456DAE7
NANO-AntivirusTrojan.Win32.Delphi.dnsacv
AvastWin32:WormX-gen [Wrm]
EmsisoftDeepScan:Generic.Malware.SLcB.F456DAE7 (B)
F-SecureTrojan.TR/Dldr.Delphi.Gen
DrWebTrojan.Siggen6.31789
ZillyaTrojan.Delf.Win32.67948
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.4310303511b89a1a
SophosMal/Emogen-I
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Dldr.Delphi.Gen
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan.Win32.Hesv.jbm
GDataDeepScan:Generic.Malware.SLcB.F456DAE7
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R135577
Acronissuspicious
VBA32BScope.TrojanDropper.Agent
ALYacDeepScan:Generic.Malware.SLcB.F456DAE7
MAXmalware (ai score=84)
RisingTrojan.Beaugrit!8.3B5 (TFE:3:nctpZXqmirG)
YandexTrojan.GenAsa!TSgQKG9YC5k
IkarusTrojan.Win32.Conycspa.l
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Delf.ACW!tr
BitDefenderThetaAI:Packer.385522761F
AVGWin32:WormX-gen [Wrm]
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Generic.Malware.SLcB.F456DAE7?

Generic.Malware.SLcB.F456DAE7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment