Categories: Malware

Generic.Malware.SLc!dld!.DB9EDEFA (file analysis)

The Generic.Malware.SLc!dld!.DB9EDEFA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLc!dld!.DB9EDEFA virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Xtreme malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Creates known XtremeRAT mutexes
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Malware.SLc!dld!.DB9EDEFA?


File Info:

name: E47FCD045D85A116F66C.mlwpath: /opt/CAPEv2/storage/binaries/78d17f71835091df590823e2b17aab0ecbc83b13569cf4ff26fd8ef0843ba89bcrc32: 69748DDBmd5: e47fcd045d85a116f66c2589b45bf7f1sha1: 9c03d04dad6da7fd83db0e28d3f06b94ffc56a98sha256: 78d17f71835091df590823e2b17aab0ecbc83b13569cf4ff26fd8ef0843ba89bsha512: 5848b3ce647678ff37e116d451b4f2c5abbc77a6ec3dd4809a7b54607fdbdc312f989c111c4ea3614b742cbfb8f8a19bdeaa380e14a3fe81e3ab8f5fbcecc539ssdeep: 384:uHKZfuH87GowDqGoMwevqxP6k6zIDwPVBSQZ4P0E177R:zZfuHUvwDKP6kMp7ZePJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A792E1B37A538DA3D8A18FF5524AD146372464344AFD47AC5F21270FBC370312BA259Esha3_384: 78286d04503a71a3c0fd3ab51a0c7402017a14d2d69205bf034c09c9fc16d827a5d8cfa7370dfe6b89e67ed552c43f7bep_bytes: 60be00f0c8008dbe0020ffff57eb0b90timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Generic.Malware.SLc!dld!.DB9EDEFA also known as:

Bkav W32.AIDetectMalware
Elastic malicious (moderate confidence)
MicroWorld-eScan Generic.Malware.SLc!dld!.DB9EDEFA
FireEye Generic.mg.e47fcd045d85a116
CAT-QuickHeal Backdoor.Xtrat.AA8
McAfee PWS-Zbot.gen.bce
Malwarebytes Generic.Malware.AI.DDS
Zillya Backdoor.Agent.Win32.33704
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0038dcf91 )
K7GW Trojan ( 0038dcf91 )
Cybereason malicious.45d85a
BitDefenderTheta AI:Packer.E34FD41821
VirIT Trojan.Win32.Cryptic.CWS
Cyren W32/Xtrat.C.gen!Eldorado
Symantec W32.Extrat
ESET-NOD32 Win32/Remtasu.U
TrendMicro-HouseCall BKDR_XTRAT.SMAL
Avast Win32:Xtrat-I [Trj]
ClamAV Win.Trojan.Delf-2345
Kaspersky Backdoor.Win32.Hupigon.utlo
BitDefender Generic.Malware.SLc!dld!.DB9EDEFA
NANO-Antivirus Trojan.Win32.Virtumod.tvgvh
SUPERAntiSpyware Trojan.Agent/Gen-ProcessPatcher
Tencent Malware.Win32.Gencirc.10bdb859
TACHYON Trojan/W32.DP-Small.41472.K
Sophos Troj/Keylog-OI
Baidu Win32.Trojan.Remtasu.a
F-Secure Trojan.TR/Downloader.Gen
DrWeb Trojan.Click2.29435
VIPRE Generic.Malware.SLc!dld!.DB9EDEFA
TrendMicro BKDR_XTRAT.SMAL
McAfee-GW-Edition BehavesLike.Win32.Generic.lc
Trapmine malicious.high.ml.score
Emsisoft Generic.Malware.SLc!dld!.DB9EDEFA (B)
GData Win32.Trojan.PSE.16VWBSU
Jiangmin Trojan/JboxGeneric.bon
Webroot Win32.Xtrat.Backdoor
Google Detected
Avira TR/Downloader.Gen
Antiy-AVL Trojan/Win32.Scar
Xcitium TrojWare.Win32.Scar.EXX@4l58zn
Arcabit Generic.Malware.SLc!dld!.DB9EDEFA
ViRobot Trojan.Win32.A.Scar.22654
ZoneAlarm Backdoor.Win32.Hupigon.utlo
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Scar.R15220
Acronis suspicious
VBA32 BScope.Backdoor.Xtreme
MAX malware (ai score=83)
Cylance unsafe
Panda Trj/CI.A
APEX Malicious
Rising Backdoor.Xtrat!1.6A25 (CLOUD)
SentinelOne Static AI – Malicious PE
Fortinet W32/Xtreme.B!tr
AVG Win32:Xtrat-I [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.Malware.SLc!dld!.DB9EDEFA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago