Categories: Malware

Should I remove “Generic.Malware.SLc!dld!.8F11B37F”?

The Generic.Malware.SLc!dld!.8F11B37F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLc!dld!.8F11B37F virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Xtreme malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself

How to determine Generic.Malware.SLc!dld!.8F11B37F?


File Info:

name: 9C5748384F8B2AAA623D.mlwpath: /opt/CAPEv2/storage/binaries/4c66daa205e4955f136a0830bc05b25a392c65e2efa65b7bc02d1a30b6330389crc32: 307D38C7md5: 9c5748384f8b2aaa623d4a1e9d0ac4dbsha1: 0bb66ff9b40a5be4db2aa0d67e202e467f957ff5sha256: 4c66daa205e4955f136a0830bc05b25a392c65e2efa65b7bc02d1a30b6330389sha512: 40df088899b5a20fbf44e093a6082939c26f0452f967cb726671c258b6df44092ea7601d6a366a6b7b52bcee7db36e250de8d9d75064a6c4730e8b928c66114essdeep: 768:ssuijtHf5g7/MjN3Ha4LWqY+5cpSMuRRRzv4/+5jNN:FNW70x6ALBwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C5E2E129B9339A09D28D047C53AD4B8B34289B304FF58A767F80989B3DD3F490F56769sha3_384: 467b0a8a49f51df9e8738f1103e1b3283971997e55e2ea449159080de014ce1abdb63cdc5658e54ce228a9d12c966ed4ep_bytes: 60be002004108dbe00f0fbff5783cdfftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Generic.Malware.SLc!dld!.8F11B37F also known as:

tehtris Generic.Malware
DrWeb Trojan.DownLoader4.34932
MicroWorld-eScan Generic.Malware.SLc!dld!.8F11B37F
FireEye Generic.mg.9c5748384f8b2aaa
CAT-QuickHeal Backdoor.Xtrat.AA8
McAfee GenericRXAA-AA!9C5748384F8B
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0038dcf91 )
K7GW Trojan ( 0038dcf91 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.22AA8A4521
VirIT Trojan.Win32.Cryptic.CWS
Cyren W32/Xtrat.A.gen!Eldorado
Symantec W32.Extrat
Elastic malicious (moderate confidence)
ESET-NOD32 Win32/AutoRun.Remtasu.H
APEX Malicious
ClamAV Win.Trojan.Delf-6840543-0
Kaspersky Backdoor.Win32.Xtreme.axes
BitDefender Generic.Malware.SLc!dld!.8F11B37F
NANO-Antivirus Trojan.Win32.Inject.dgkdnn
ViRobot Backdoor.Win32.Xtreme.66560[UPX]
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Injector.s
Ad-Aware Generic.Malware.SLc!dld!.8F11B37F
TACHYON Trojan/W32.DP-Agent.66560.H
Emsisoft Generic.Malware.SLc!dld!.8F11B37F (B)
Comodo TrojWare.Win32.Trojan.Amtar.~xrt@3788bd
Baidu Win32.Backdoor.Agent.ag
VIPRE Generic.Malware.SLc!dld!.8F11B37F
TrendMicro BKDR_XTREME.SMUJ
McAfee-GW-Edition BehavesLike.Win32.Dropper.nc
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/Xtrat-BU
SentinelOne Static AI – Malicious PE
GData Win32.Backdoor.Xtrat.L
Jiangmin TrojanSpy.Keylogger.grj
Google Detected
Avira BDS/Backdoor.Gen5
Antiy-AVL Trojan/Generic.ASMalwS.237
Kingsoft Win32.Hack.Xtreme.d.(kcloud)
SUPERAntiSpyware Trojan.Agent/Gen-Xtrat
ZoneAlarm Backdoor.Win32.Xtreme.axes
Microsoft Trojan:Win32/Fareit!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Injector.R5297
Acronis suspicious
VBA32 TrojanDropper.Injector
ALYac Generic.Malware.SLc!dld!.8F11B37F
MAX malware (ai score=87)
Malwarebytes Trojan.Agent
TrendMicro-HouseCall BKDR_XTREME.SMUJ
Rising Backdoor.Xtrat!1.6A25 (CLASSIC)
Yandex Trojan.GenAsa!+U8za6eQBDs
Ikarus Trojan-Spy.Win32.Zbot
Fortinet W32/XTREME.A!tr.bdr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.84f8b2
Panda Generic Malware

How to remove Generic.Malware.SLc!dld!.8F11B37F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago