Categories: Malware

Generic.Malware.SLlg.F4F74E1C removal instruction

The Generic.Malware.SLlg.F4F74E1C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SLlg.F4F74E1C virus can do?

  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the WarzoneRAT malware family
  • Accesses or creates Warzone RAT directories and/or files
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Malware.SLlg.F4F74E1C?


File Info:

name: EC1B917779FF573090BE.mlwpath: /opt/CAPEv2/storage/binaries/d669631030a5e12430ed3393fcf87ea990ff5dcad64c3f803e78b87675361c27crc32: DCE45269md5: ec1b917779ff573090bec6ab51bd3379sha1: 39817f3ec4211407f135466aace8a24481fb4e90sha256: d669631030a5e12430ed3393fcf87ea990ff5dcad64c3f803e78b87675361c27sha512: d205f22b128248b9ede5ea6150c27229af0565ae3b42b61fc1c8c7a6c97f07b4448a38743d5b307ebbf369beeaa3d293d927861cc25d60c7beb4b7c984404435ssdeep: 1536:b60eDNKgTAgkw+BMrtU4FxW5Ak4C5is1jVEy2:Ol3ThS4FxeAiRjVEBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DCA39D137795483DF6B105B01EB8BA6AC6EDFE74072281DBB3740D872E76588EA25343sha3_384: c96f2b866508dd9c35a9cb4ce39d5e56ab119420a771e359f4439c5f06420a8b0fcb52cdd82be7510bce8839194bba86ep_bytes: 558bec83ec4456ff1584200d008bc88atimestamp: 2019-02-25 03:59:58

Version Info:

0: [No Data]

Generic.Malware.SLlg.F4F74E1C also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Emotet.L!c
MicroWorld-eScan DeepScan:Generic.Malware.SLlg.F4F74E1C
FireEye Generic.mg.ec1b917779ff5730
CAT-QuickHeal Trojan.MocrtRI.S11879567
ALYac DeepScan:Generic.Malware.SLlg.F4F74E1C
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Agent.Win32.2824887
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender DeepScan:Generic.Malware.SLlg.F4F74E1C
K7GW Trojan ( 005941d41 )
K7AntiVirus Trojan ( 005941d41 )
BitDefenderTheta AI:Packer.8B56ECBE1F
VirIT Trojan.Win32.Maria.D
Cyren W32/Antiav.INDT-0919
Symantec Backdoor.Avecma
Elastic Windows.Trojan.AveMaria
ESET-NOD32 a variant of Win32/Warzone.A
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Sllg-9774396-0
Kaspersky Trojan.Win32.Agentb.jiad
Alibaba Malware:Win32/km_2ec7e.None
NANO-Antivirus Trojan.Win32.AntiAV.fljpfv
ViRobot Trojan.Win.Z.Warzone.100352.RB
Rising Stealer.AveMaria!1.BA1C (CLASSIC)
Sophos Troj/Mocrt-A
F-Secure Trojan.TR/Redcap.ghjpt
DrWeb Trojan.Uacbypass.28
VIPRE DeepScan:Generic.Malware.SLlg.F4F74E1C
TrendMicro TrojanSpy.Win32.MOCRT.SM
McAfee-GW-Edition BehavesLike.Win32.Downloader.nh
Trapmine suspicious.low.ml.score
Emsisoft DeepScan:Generic.Malware.SLlg.F4F74E1C (B)
Ikarus Backdoor.Win32.Remcos
Jiangmin Trojan.Agentb.dvs
Avira TR/Redcap.ghjpt
MAX malware (ai score=80)
Antiy-AVL Trojan[APT]/Win32.Confucius
Microsoft Trojan:Win32/Remcos!ic
Xcitium TrojWare.Win32.AntiAV.VA@81mmki
Arcabit DeepScan:Generic.Malware.SLlg.F4F74E1C
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
ZoneAlarm Trojan.Win32.Agentb.jiad
GData Win32.Trojan.PSE.12PHZ2U
Google Detected
AhnLab-V3 Trojan/Win32.AveMaria.R263895
Acronis suspicious
McAfee PWS-FDNF!EC1B917779FF
TACHYON Trojan/W32.Agent.100352.ADT
DeepInstinct MALICIOUS
VBA32 BScope.TrojanSpy.AveMaria
Cylance unsafe
Panda Trj/Genetic.gen
Zoner Trojan.Win32.74962
TrendMicro-HouseCall TrojanSpy.Win32.MOCRT.SM
Tencent Malware.Win32.Gencirc.10be43cd
Yandex Trojan.GenAsa!++8lN4UW0KE
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Warzone.A!tr
AVG Win32:Malware-gen
Cybereason malicious.779ff5
Avast Win32:Malware-gen

How to remove Generic.Malware.SLlg.F4F74E1C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago