Malware

Generic.Malware.SLlg.36A3E827 (file analysis)

Malware Removal

The Generic.Malware.SLlg.36A3E827 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLlg.36A3E827 virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • Code injection with CreateRemoteThread in a remote process
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Malware.SLlg.36A3E827?


File Info:

crc32: D2A06F96
md5: 8c53a6067578b2a1d7c54fa108942e1a
name: conhost.exe
sha1: 41158c145fcec27de6468e1e544af92f01dc5a8d
sha256: 55528da91b17a773c7b3f5eae7b18fbf5047876037f67831afe6733e31aca9ac
sha512: 33fd66c8bd82b10d46275ee1c7a290bb35c9d1bee7eface07482b7078c9752ed88426a7b97dabf42170df9f08c869681fcb19310d1135176c632fd744bc79afc
ssdeep: 1536:5Csejmb+6BQyusX1UjtA0uWRf/eloc/9T1jVEyp:AtD6jSm0uWRfCogTjVEG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Malware.SLlg.36A3E827 also known as:

BkavW32.AIDetectVM.malware
DrWebTrojan.PWS.Maria.3
MicroWorld-eScanDeepScan:Generic.Malware.SLlg.36A3E827
FireEyeGeneric.mg.8c53a6067578b2a1
CAT-QuickHealTrojan.IGENERIC
Qihoo-360HEUR/QVM20.1.A029.Malware.Gen
McAfeeWarzoneRAT-FCNI!8C53A6067578
ALYacDeepScan:Generic.Malware.SLlg.36A3E827
CylanceUnsafe
K7AntiVirusTrojan ( 0054d10e1 )
BitDefenderDeepScan:Generic.Malware.SLlg.36A3E827
K7GWTrojan ( 0054d10e1 )
Cybereasonmalicious.67578b
TrendMicroTrojanSpy.Win32.MOCRT.SM
BitDefenderThetaAI:Packer.AE92A8321F
F-ProtW32/Antiav.C
SymantecBackdoor.Avecma
TrendMicro-HouseCallTrojanSpy.Win32.MOCRT.SM
AvastWin32:Malware-gen
GDataDeepScan:Generic.Malware.SLlg.36A3E827
KasperskyTrojan.Win32.Agentb.jiad
NANO-AntivirusTrojan.Win32.AntiAV.fljozs
TencentMalware.Win32.Gencirc.10b4d4b1
Endgamemalicious (high confidence)
SophosTroj/Mocrt-A
ComodoTrojWare.Win32.AntiAV.VA@81mmki
F-SecureTrojan.TR/RedCap.ghjpt
ZillyaTrojan.Agentb.Win32.22106
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Dropper.nh
Trapminemalicious.high.ml.score
EmsisoftDeepScan:Generic.Malware.SLlg.36A3E827 (B)
IkarusTrojan.Win32.AntiAV
CyrenW32/Antiav.INDT-0919
JiangminTrojan.Agentb.dvs
WebrootW32.Malware.Gen
AviraTR/RedCap.ghjpt
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.SGeneric
ArcabitDeepScan:Generic.Malware.SLlg.36A3E827
ZoneAlarmTrojan.Win32.Agentb.jiad
MicrosoftPWS:Win32/Mocrt.A!MTB
AhnLab-V3Trojan/Win32.RL_Agent.R263895
Acronissuspicious
VBA32BScope.TrojanSpy.AveMaria
Ad-AwareDeepScan:Generic.Malware.SLlg.36A3E827
MalwarebytesBackdoor.AveMaria
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Agent.TJS
RisingStealer.AveMaria!1.BA1C (RDMK:cmRtazoRk61qLFA5RMCiSvrhtE4n)
YandexTrojan.AntiAV!DUTgE8gwzUM
SentinelOneDFI – Malicious PE
eGambitTrojan.Generic
FortinetW32/Agent.TJS!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.7175203.susgen

How to remove Generic.Malware.SLlg.36A3E827?

Generic.Malware.SLlg.36A3E827 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment