Malware

What is “Generic.Malware.SLcbg.8BE9F3B2 (B)”?

Malware Removal

The Generic.Malware.SLcbg.8BE9F3B2 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLcbg.8BE9F3B2 (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • A process was set to shut the system down when terminated
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
aleum11.hopto.org

How to determine Generic.Malware.SLcbg.8BE9F3B2 (B)?


File Info:

crc32: 06FDCB8C
md5: e01ecfdf5cb0c7763775666b3bf86cf0
name: E01ECFDF5CB0C7763775666B3BF86CF0.mlw
sha1: cd8fd36d97bc0e483c9a94161d1656fc91cc4bde
sha256: 5ca40fcd8d38a1526647c9f4bf71d41fa3ef180155567e2ac41a596bc7936aa9
sha512: 4339ab707ab43990feec74697c3ca0ef9b3b5d03fb930ea96fc189887039ba01d8b711064446c8012616f9b343531756acf148062dfd58c4fdfd48930ce44b5d
ssdeep: 384:qZyY9VsVqb08yPYpHOhuSIMQVGcR+9D9O5UE5QzwBlpJNakkjh/TzF7pWntTgreb:o99Vs8Y5PYN+xEV/vQO+kB+LS
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Generic.Malware.SLcbg.8BE9F3B2 (B) also known as:

K7AntiVirusTrojan ( 700000121 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader23.48729
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGeneric.Malware.SLcbg.8BE9F3B2
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 700000121 )
Cybereasonmalicious.f5cb0c
CyrenW32/MSIL_Bladabindi.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.BB
APEXMalicious
AvastWin32:BackDoor-AFW [Trj]
ClamAVWin.Trojan.Generic-6417450-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Malware.SLcbg.8BE9F3B2
NANO-AntivirusTrojan.Win32.Bladabindi.eoauco
MicroWorld-eScanGeneric.Malware.SLcbg.8BE9F3B2
Ad-AwareGeneric.Malware.SLcbg.8BE9F3B2
SophosML/PE-A + Troj/Bladabi-DR
ComodoTrojWare.MSIL.Bladabindi.CC@7ebfqa
BitDefenderThetaGen:NN.ZemsilF.34686.cmX@a8po7xe
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.pm
FireEyeGeneric.mg.e01ecfdf5cb0c776
EmsisoftGeneric.Malware.SLcbg.8BE9F3B2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.arrkp
AviraTR/Dropper.Gen7
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi.BT!bit
GridinsoftBackdoor.Win32.Bladabindi.vl!ni
GDataMSIL.Backdoor.Bladabindi.BV
AhnLab-V3Win-Trojan/NjRAT04.Exp
Acronissuspicious
McAfeeBackDoor-FDPF!E01ECFDF5CB0
MAXmalware (ai score=88)
VBA32Trojan.Downloader
MalwarebytesDarkComet.Backdoor.RAT.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallBKDR_BLADABI.SMC
RisingBackdoor.Njrat!1.C5D1 (CLASSIC)
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
AVGWin32:BackDoor-AFW [Trj]

How to remove Generic.Malware.SLcbg.8BE9F3B2 (B)?

Generic.Malware.SLcbg.8BE9F3B2 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment