Malware

Should I remove “Generic.Malware.SLc!dld!.8F11B37F”?

Malware Removal

The Generic.Malware.SLc!dld!.8F11B37F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLc!dld!.8F11B37F virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Xtreme malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself

How to determine Generic.Malware.SLc!dld!.8F11B37F?


File Info:

name: 9C5748384F8B2AAA623D.mlw
path: /opt/CAPEv2/storage/binaries/4c66daa205e4955f136a0830bc05b25a392c65e2efa65b7bc02d1a30b6330389
crc32: 307D38C7
md5: 9c5748384f8b2aaa623d4a1e9d0ac4db
sha1: 0bb66ff9b40a5be4db2aa0d67e202e467f957ff5
sha256: 4c66daa205e4955f136a0830bc05b25a392c65e2efa65b7bc02d1a30b6330389
sha512: 40df088899b5a20fbf44e093a6082939c26f0452f967cb726671c258b6df44092ea7601d6a366a6b7b52bcee7db36e250de8d9d75064a6c4730e8b928c66114e
ssdeep: 768:ssuijtHf5g7/MjN3Ha4LWqY+5cpSMuRRRzv4/+5jNN:FNW70x6ALBw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5E2E129B9339A09D28D047C53AD4B8B34289B304FF58A767F80989B3DD3F490F56769
sha3_384: 467b0a8a49f51df9e8738f1103e1b3283971997e55e2ea449159080de014ce1abdb63cdc5658e54ce228a9d12c966ed4
ep_bytes: 60be002004108dbe00f0fbff5783cdff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Generic.Malware.SLc!dld!.8F11B37F also known as:

tehtrisGeneric.Malware
DrWebTrojan.DownLoader4.34932
MicroWorld-eScanGeneric.Malware.SLc!dld!.8F11B37F
FireEyeGeneric.mg.9c5748384f8b2aaa
CAT-QuickHealBackdoor.Xtrat.AA8
McAfeeGenericRXAA-AA!9C5748384F8B
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0038dcf91 )
K7GWTrojan ( 0038dcf91 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.22AA8A4521
VirITTrojan.Win32.Cryptic.CWS
CyrenW32/Xtrat.A.gen!Eldorado
SymantecW32.Extrat
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/AutoRun.Remtasu.H
APEXMalicious
ClamAVWin.Trojan.Delf-6840543-0
KasperskyBackdoor.Win32.Xtreme.axes
BitDefenderGeneric.Malware.SLc!dld!.8F11B37F
NANO-AntivirusTrojan.Win32.Inject.dgkdnn
ViRobotBackdoor.Win32.Xtreme.66560[UPX]
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Injector.s
Ad-AwareGeneric.Malware.SLc!dld!.8F11B37F
TACHYONTrojan/W32.DP-Agent.66560.H
EmsisoftGeneric.Malware.SLc!dld!.8F11B37F (B)
ComodoTrojWare.Win32.Trojan.Amtar.~xrt@3788bd
BaiduWin32.Backdoor.Agent.ag
VIPREGeneric.Malware.SLc!dld!.8F11B37F
TrendMicroBKDR_XTREME.SMUJ
McAfee-GW-EditionBehavesLike.Win32.Dropper.nc
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Xtrat-BU
SentinelOneStatic AI – Malicious PE
GDataWin32.Backdoor.Xtrat.L
JiangminTrojanSpy.Keylogger.grj
GoogleDetected
AviraBDS/Backdoor.Gen5
Antiy-AVLTrojan/Generic.ASMalwS.237
KingsoftWin32.Hack.Xtreme.d.(kcloud)
SUPERAntiSpywareTrojan.Agent/Gen-Xtrat
ZoneAlarmBackdoor.Win32.Xtreme.axes
MicrosoftTrojan:Win32/Fareit!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R5297
Acronissuspicious
VBA32TrojanDropper.Injector
ALYacGeneric.Malware.SLc!dld!.8F11B37F
MAXmalware (ai score=87)
MalwarebytesTrojan.Agent
TrendMicro-HouseCallBKDR_XTREME.SMUJ
RisingBackdoor.Xtrat!1.6A25 (CLASSIC)
YandexTrojan.GenAsa!+U8za6eQBDs
IkarusTrojan-Spy.Win32.Zbot
FortinetW32/XTREME.A!tr.bdr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.84f8b2
PandaGeneric Malware

How to remove Generic.Malware.SLc!dld!.8F11B37F?

Generic.Malware.SLc!dld!.8F11B37F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment