Malware

Generic.Malware.SLcbg.2F2FF6CC information

Malware Removal

The Generic.Malware.SLcbg.2F2FF6CC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLcbg.2F2FF6CC virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • A process was set to shut the system down when terminated
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Malware.SLcbg.2F2FF6CC?


File Info:

crc32: 23B36C0D
md5: a3ba3e470d3da87be8632657a33869c6
name: A3BA3E470D3DA87BE8632657A33869C6.mlw
sha1: 8da94c0bde540329dd8b1a391df968d581dd26f7
sha256: 48e608cc0205f921ad888c1357007a4d0ea6ca0936cf167cc1a78fbe8ef31bc8
sha512: f7548d46d7054e12e3aa210b2e3abf253c309937969a815c5e419bd6704478dad12188425650b19ae62de2d93883c0a9c7fa47e677775c85f0300e590a08e29b
ssdeep: 768:5vkEJEHLWzOpBOzHylhYBBoobXiC663Q+2Y:yzrpBODbB+u/MQ
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Generic.Malware.SLcbg.2F2FF6CC also known as:

K7AntiVirusTrojan ( 004b8b571 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGeneric.Malware.SLcbg.2F2FF6CC
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Bladabindi.d0da2c5d
K7GWTrojan ( 004b8b571 )
Cybereasonmalicious.70d3da
CyrenW32/MSIL_Bladabindi.BO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.BB
APEXMalicious
AvastFileRepMalware
ClamAVWin.Malware.Bladabindi-7487253-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Malware.SLcbg.2F2FF6CC
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
MicroWorld-eScanGeneric.Malware.SLcbg.2F2FF6CC
TencentMalware.Win32.Gencirc.10b36a47
Ad-AwareGeneric.Malware.SLcbg.2F2FF6CC
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34688.bmY@a88OLv
TrendMicroTROJ_GEN.R002C0DE421
McAfee-GW-EditionBehavesLike.Win32.Generic.mc
FireEyeGeneric.mg.a3ba3e470d3da87b
EmsisoftGeneric.Malware.SLcbg.2F2FF6CC (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_73%
MicrosoftBackdoor:MSIL/Bladabindi.BT!bit
GridinsoftBackdoor.Win32.Bladabindi.vl!ni
ArcabitGeneric.Malware.SLcbg.2F2FF6CC
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan.PSE.KMOFOJ
AhnLab-V3Trojan/Win32.Agent.C195594
Acronissuspicious
McAfeeArtemis!A3BA3E470D3D
MAXmalware (ai score=100)
VBA32TrojanDropper.Dapato
MalwarebytesBladabindi.Backdoor.Njrat.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0DE421
RisingBackdoor.Bladabindi!8.B1F (CLOUD)
IkarusTrojan.Win32.Agent
FortinetMSIL/Bladabindi.BO!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Generic.Malware.SLcbg.2F2FF6CC?

Generic.Malware.SLcbg.2F2FF6CC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment