Malware

Generic.Malware.SLcbg.BA7E1312 removal instruction

Malware Removal

The Generic.Malware.SLcbg.BA7E1312 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLcbg.BA7E1312 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Generic.Malware.SLcbg.BA7E1312?


File Info:

crc32: 569BD75C
md5: a8804ff3e06ded0514cf872a7abf7d4a
name: A8804FF3E06DED0514CF872A7ABF7D4A.mlw
sha1: 49744080a9f3f1f4a0628848d8a4d4717703a6ff
sha256: 95e93e7a73b5b2442e04ce7f244e6712ee56b48d239b5c9985543286c334d068
sha512: ff276e1302e99fe2abfc9119222565839540d7129b1c3c149010bc6ca061e7e10c0eaaeae836f3e7c78187d69f85be4dd280d46cb1890756810c63ccf1f1aad3
ssdeep: 384:1ZyVy5ctOnwtOyW6n5yciAEm3VO2M4472IVa9D9O5UE5QzwBlpJNakkjh/TzF7p:f/qAwt/W65yciAEmFO2477vQO+3d+L
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Generic.Malware.SLcbg.BA7E1312 also known as:

K7AntiVirusTrojan ( 700000121 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader23.50653
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGeneric.Malware.SLcbg.BA7E1312
CylanceUnsafe
ZillyaTrojan.Bladabindi.Win32.43096
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 700000121 )
Cybereasonmalicious.3e06de
CyrenW32/MSIL_Bladabindi.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.BB
APEXMalicious
AvastWin32:BackDoor-AFW [Trj]
ClamAVWin.Trojan.Generic-6417450-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Malware.SLcbg.BA7E1312
NANO-AntivirusTrojan.Win32.Bladabindi.hwmbfu
MicroWorld-eScanGeneric.Malware.SLcbg.BA7E1312
Ad-AwareGeneric.Malware.SLcbg.BA7E1312
SophosML/PE-A + Troj/Bladabi-DR
ComodoTrojWare.MSIL.Bladabindi.CC@7ebfqa
BitDefenderThetaGen:NN.ZemsilF.34684.cmW@aquSfyl
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.pm
FireEyeGeneric.mg.a8804ff3e06ded05
EmsisoftGeneric.Malware.SLcbg.BA7E1312 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.arrkp
AviraTR/Dropper.Gen7
eGambitUnsafe.AI_Score_99%
MicrosoftBackdoor:MSIL/Bladabindi.BT!bit
GridinsoftBackdoor.Win32.Bladabindi.vl!ni
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Backdoor.Bladabindi.BV
AhnLab-V3Win-Trojan/NjRAT04.Exp
Acronissuspicious
McAfeeBackDoor-FDPF!A8804FF3E06D
MAXmalware (ai score=89)
VBA32Trojan.Downloader
MalwarebytesDarkComet.Backdoor.RAT.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallBKDR_BLADABI.SMC
RisingBackdoor.Njrat!1.C5D1 (CLASSIC)
IkarusTrojan.MSIL.Bladabindi
FortinetMSIL/Bladabindi.AS!tr
AVGWin32:BackDoor-AFW [Trj]

How to remove Generic.Malware.SLcbg.BA7E1312?

Generic.Malware.SLcbg.BA7E1312 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment