Malware

About “Generic.Malware.SLlg.142B6B73” infection

Malware Removal

The Generic.Malware.SLlg.142B6B73 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLlg.142B6B73 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Malware.SLlg.142B6B73?


File Info:

crc32: 2F35BFB0
md5: 7602b393155131cef6768151717fd036
name: test.exe
sha1: 153aed78f839d079a888593aa518d7f4fd2067af
sha256: 5d25f4ea16c6b685ccc2c37c8c76644d00a0b39b4a89a550e75f248197232321
sha512: d709d5a26ee025227fc67126b15522e40f4d1746680064da23a5bfe5d6d486adbb324b4d6b8b5a6e3c9f0e9becfd20c8eb8923fd2e3bc660c1ac007bbffc140f
ssdeep: 1536:lvqIPE8ddFD1frrq7gVxoNGPNJKF1m+xVE0/bK:cI8CxFVxAMNJKu+xVE0TK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Malware.SLlg.142B6B73 also known as:

BkavW32.AIDetectVM.malware
DrWebTrojan.PWS.Maria.3
MicroWorld-eScanDeepScan:Generic.Malware.SLlg.142B6B73
CAT-QuickHealTrojan.GenericPMF.S11364635
McAfeeWarzoneRAT-FCNI!7602B3931551
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0054d10e1 )
BitDefenderDeepScan:Generic.Malware.SLlg.142B6B73
K7GWTrojan ( 0054d10e1 )
Cybereasonmalicious.315513
TrendMicroTrojanSpy.Win32.MOCRT.SM
BitDefenderThetaAI:Packer.62FE91571F
F-ProtW32/Antiav.C
APEXMalicious
AvastWin32:Malware-gen
GDataDeepScan:Generic.Malware.SLlg.142B6B73
KasperskyTrojan.Win32.Agentb.jiad
NANO-AntivirusTrojan.Win32.AntiAV.fljozs
TencentMalware.Win32.Gencirc.10b996f8
Ad-AwareDeepScan:Generic.Malware.SLlg.142B6B73
EmsisoftDeepScan:Generic.Malware.SLlg.142B6B73 (B)
ComodoTrojWare.Win32.AntiAV.VA@81mmki
F-SecureTrojan.TR/RedCap.ghjpt
ZillyaTrojan.Agent.Win32.1306496
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.7602b393155131ce
SophosTroj/AntiAV-P
IkarusTrojan.Win32.AntiAV
CyrenW32/Antiav.INDT-0919
JiangminTrojan.Agentb.eab
MaxSecureTrojan.Malware.7175203.susgen
AviraTR/RedCap.ghjpt
Antiy-AVLTrojan/Win32.SGeneric
Endgamemalicious (high confidence)
ArcabitDeepScan:Generic.Malware.SLlg.142B6B73
ZoneAlarmTrojan.Win32.Agentb.jiad
MicrosoftTrojan:Win32/Ursnif.KDS!MTB
TACHYONTrojan-Dropper/W32.ClipBanker.103936
AhnLab-V3Trojan/Win32.RL_Agent.R263895
Acronissuspicious
VBA32Trojan.Agentb
ALYacDeepScan:Generic.Malware.SLlg.142B6B73
MAXmalware (ai score=85)
MalwarebytesBackdoor.AveMaria
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Agent.TJS
TrendMicro-HouseCallTrojanSpy.Win32.MOCRT.SM
RisingStealer.AveMaria!1.BA1C (RDMK:cmRtazpB0s+HYBK9fv2TAOG61/td)
YandexTrojan.AntiAV!DUTgE8gwzUM
SentinelOneDFI – Malicious PE
eGambitTrojan.Generic
FortinetW32/Agent.TJS!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.6A23.Malware.Gen

How to remove Generic.Malware.SLlg.142B6B73?

Generic.Malware.SLlg.142B6B73 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment