Malware

Generic.Malware.SLc!dld!.DB9EDEFA (file analysis)

Malware Removal

The Generic.Malware.SLc!dld!.DB9EDEFA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLc!dld!.DB9EDEFA virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Xtreme malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Creates known XtremeRAT mutexes
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Malware.SLc!dld!.DB9EDEFA?


File Info:

name: E47FCD045D85A116F66C.mlw
path: /opt/CAPEv2/storage/binaries/78d17f71835091df590823e2b17aab0ecbc83b13569cf4ff26fd8ef0843ba89b
crc32: 69748DDB
md5: e47fcd045d85a116f66c2589b45bf7f1
sha1: 9c03d04dad6da7fd83db0e28d3f06b94ffc56a98
sha256: 78d17f71835091df590823e2b17aab0ecbc83b13569cf4ff26fd8ef0843ba89b
sha512: 5848b3ce647678ff37e116d451b4f2c5abbc77a6ec3dd4809a7b54607fdbdc312f989c111c4ea3614b742cbfb8f8a19bdeaa380e14a3fe81e3ab8f5fbcecc539
ssdeep: 384:uHKZfuH87GowDqGoMwevqxP6k6zIDwPVBSQZ4P0E177R:zZfuHUvwDKP6kMp7ZePJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A792E1B37A538DA3D8A18FF5524AD146372464344AFD47AC5F21270FBC370312BA259E
sha3_384: 78286d04503a71a3c0fd3ab51a0c7402017a14d2d69205bf034c09c9fc16d827a5d8cfa7370dfe6b89e67ed552c43f7b
ep_bytes: 60be00f0c8008dbe0020ffff57eb0b90
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Generic.Malware.SLc!dld!.DB9EDEFA also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanGeneric.Malware.SLc!dld!.DB9EDEFA
FireEyeGeneric.mg.e47fcd045d85a116
CAT-QuickHealBackdoor.Xtrat.AA8
McAfeePWS-Zbot.gen.bce
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Agent.Win32.33704
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0038dcf91 )
K7GWTrojan ( 0038dcf91 )
Cybereasonmalicious.45d85a
BitDefenderThetaAI:Packer.E34FD41821
VirITTrojan.Win32.Cryptic.CWS
CyrenW32/Xtrat.C.gen!Eldorado
SymantecW32.Extrat
ESET-NOD32Win32/Remtasu.U
TrendMicro-HouseCallBKDR_XTRAT.SMAL
AvastWin32:Xtrat-I [Trj]
ClamAVWin.Trojan.Delf-2345
KasperskyBackdoor.Win32.Hupigon.utlo
BitDefenderGeneric.Malware.SLc!dld!.DB9EDEFA
NANO-AntivirusTrojan.Win32.Virtumod.tvgvh
SUPERAntiSpywareTrojan.Agent/Gen-ProcessPatcher
TencentMalware.Win32.Gencirc.10bdb859
TACHYONTrojan/W32.DP-Small.41472.K
SophosTroj/Keylog-OI
BaiduWin32.Trojan.Remtasu.a
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.Click2.29435
VIPREGeneric.Malware.SLc!dld!.DB9EDEFA
TrendMicroBKDR_XTRAT.SMAL
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
Trapminemalicious.high.ml.score
EmsisoftGeneric.Malware.SLc!dld!.DB9EDEFA (B)
GDataWin32.Trojan.PSE.16VWBSU
JiangminTrojan/JboxGeneric.bon
WebrootWin32.Xtrat.Backdoor
GoogleDetected
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Scar
XcitiumTrojWare.Win32.Scar.EXX@4l58zn
ArcabitGeneric.Malware.SLc!dld!.DB9EDEFA
ViRobotTrojan.Win32.A.Scar.22654
ZoneAlarmBackdoor.Win32.Hupigon.utlo
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Scar.R15220
Acronissuspicious
VBA32BScope.Backdoor.Xtreme
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/CI.A
APEXMalicious
RisingBackdoor.Xtrat!1.6A25 (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetW32/Xtreme.B!tr
AVGWin32:Xtrat-I [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Malware.SLc!dld!.DB9EDEFA?

Generic.Malware.SLc!dld!.DB9EDEFA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment