Malware

Should I remove “Generic.Malware.SLlg.629D1CA1”?

Malware Removal

The Generic.Malware.SLlg.629D1CA1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLlg.629D1CA1 virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Malware.SLlg.629D1CA1?


File Info:

crc32: 1221DBA2
md5: c2741dbc7ba10985985ab45862fb6b7e
name: C2741DBC7BA10985985AB45862FB6B7E.mlw
sha1: 1bcf80271cd837df0ebf99bf9acbbf7020573aaa
sha256: 5a91082a65b1d740ca1aef8c7af09662442e9d8dd4c764a3d474351c8500cf89
sha512: 4fcafcc2a9a39a939a78d735f35882929328faba9bf7594f67624d94aeb0aa321b2c83d064fb1cc5b912e9df8719935d83dd3d9e7c4af15e0d60aee59f1834c9
ssdeep: 1536:WCdDmyjfKNXKyJNE0mUrdsfX+FYSRx7UQ49T1jVEyp:brKN7Jv5eX+FYSfUDTjVEG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Malware.SLlg.629D1CA1 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Malware.SLlg.629D1CA1
FireEyeGeneric.mg.c2741dbc7ba10985
CAT-QuickHealTrojan.IGENERIC
McAfeeWarzoneRAT-FCNI!C2741DBC7BA1
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderDeepScan:Generic.Malware.SLlg.629D1CA1
K7GWTrojan ( 0054d10e1 )
K7AntiVirusTrojan ( 0054d10e1 )
TrendMicroTrojan.Win32.BYPASSUAC.AA
CyrenW32/Antiav.INDT-0919
SymantecBackdoor.Avecma
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Sllg-9774396-0
KasperskyTrojan.Win32.Agentb.jiad
NANO-AntivirusTrojan.Win32.AntiAV.fljpfv
TencentMalware.Win32.Gencirc.10b4d4b1
Ad-AwareDeepScan:Generic.Malware.SLlg.629D1CA1
SophosTroj/Agent-AJFK
F-SecureTrojan.TR/Redcap.ghjpt
DrWebTrojan.PWS.Maria.3
InvinceaML/PE-A + Troj/Agent-AJFK
McAfee-GW-EditionBehavesLike.Win32.Dropper.nh
EmsisoftDeepScan:Generic.Malware.SLlg.629D1CA1 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Redcap.ghjpt
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftBackdoor:Win32/Remcos!MTB
ArcabitDeepScan:Generic.Malware.SLlg.629D1CA1
ZoneAlarmTrojan.Win32.Agentb.jiad
GDataDeepScan:Generic.Malware.SLlg.629D1CA1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.AveMaria.R263895
Acronissuspicious
BitDefenderThetaAI:Packer.E42F3C731F
ALYacDeepScan:Generic.Malware.SLlg.629D1CA1
MAXmalware (ai score=81)
VBA32BScope.TrojanSpy.AveMaria
MalwarebytesBackdoor.AveMaria
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Agent.TJS
TrendMicro-HouseCallTrojan.Win32.BYPASSUAC.AA
RisingStealer.AveMaria!1.BA1C (CLASSIC)
YandexTrojan.GenAsa!++8lN4UW0KE
IkarusTrojan-Spy.Agent
eGambitTrojan.Generic
AVGWin32:Malware-gen
Cybereasonmalicious.c7ba10
Qihoo-360HEUR/QVM20.1.455B.Malware.Gen

How to remove Generic.Malware.SLlg.629D1CA1?

Generic.Malware.SLlg.629D1CA1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment