Malware

About “Generic.Malware.SLcbg.8BE9F3B2” infection

Malware Removal

The Generic.Malware.SLcbg.8BE9F3B2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLcbg.8BE9F3B2 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • A process was set to shut the system down when terminated
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
aleum11.hopto.org

How to determine Generic.Malware.SLcbg.8BE9F3B2?


File Info:

crc32: 37BB95BE
md5: 433acfcb819f7f69c4e71b2bc164a025
name: 433ACFCB819F7F69C4E71B2BC164A025.mlw
sha1: a021e1d7df761f2743762c2b000681f05ac83118
sha256: 5f653fd448c9ce4d5ebb5c4e787b0920b98f875dde99253d38dd845c54479b58
sha512: 69823e7b85c695229f23866b1a7fd23bfa179eb96ce6bb0868d08fd6b4ccf1d56956a34e0a47cd2d4605cf193f484f0b36690f24e4a6e0cf9b412dcca7a5bcde
ssdeep: 384:qZyY9VsVqb08yPYpHOhuSIMQVGcR+9D9O5UE5QzwBlpJNakkjh/TzF7pWntTgre:o99Vs8Y5PYN+xEV/vQO+kB+L
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Generic.Malware.SLcbg.8BE9F3B2 also known as:

K7AntiVirusTrojan ( 700000121 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader23.48729
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGeneric.Malware.SLcbg.8BE9F3B2
CylanceUnsafe
ZillyaTrojan.Bladabindi.Win32.43096
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 700000121 )
Cybereasonmalicious.b819f7
CyrenW32/MSIL_Bladabindi.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.BB
APEXMalicious
AvastWin32:BackDoor-AFW [Trj]
ClamAVWin.Trojan.Generic-6417450-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Malware.SLcbg.8BE9F3B2
NANO-AntivirusTrojan.Win32.Bladabindi.eoauco
MicroWorld-eScanGeneric.Malware.SLcbg.8BE9F3B2
Ad-AwareGeneric.Malware.SLcbg.8BE9F3B2
SophosML/PE-A + Troj/Bladabi-DR
ComodoTrojWare.MSIL.Bladabindi.CC@7ebfqa
BitDefenderThetaGen:NN.ZemsilF.34686.cmW@a8po7xe
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.pm
FireEyeGeneric.mg.433acfcb819f7f69
EmsisoftGeneric.Malware.SLcbg.8BE9F3B2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.arrkp
AviraTR/Dropper.Gen7
eGambitUnsafe.AI_Score_99%
MicrosoftBackdoor:MSIL/Bladabindi.BT!bit
GridinsoftBackdoor.Win32.Bladabindi.vl!ni
GDataMSIL.Backdoor.Bladabindi.BV
AhnLab-V3Win-Trojan/NjRAT04.Exp
Acronissuspicious
McAfeeBackDoor-FDPF!433ACFCB819F
MAXmalware (ai score=86)
VBA32Trojan.Downloader
MalwarebytesDarkComet.Backdoor.RAT.DDS
TrendMicro-HouseCallBKDR_BLADABI.SMC
RisingBackdoor.Njrat!1.C5D1 (CLASSIC)
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
AVGWin32:BackDoor-AFW [Trj]

How to remove Generic.Malware.SLcbg.8BE9F3B2?

Generic.Malware.SLcbg.8BE9F3B2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment