Malware

Generic.Sdbot.A08D08A9 removal

Malware Removal

The Generic.Sdbot.A08D08A9 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Sdbot.A08D08A9 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Generic.Sdbot.A08D08A9?


File Info:

name: 87FBD6814E604707F117.mlw
path: /opt/CAPEv2/storage/binaries/a0de1175103ea64d9a4ccb94fb225f55a0716f3cc1a56d691a1f7e33e1c6e8d8
crc32: 97A085D1
md5: 87fbd6814e604707f1179ae6f1c1459e
sha1: 0bcad28158369e6344c4d9b719e2a9853ce258c7
sha256: a0de1175103ea64d9a4ccb94fb225f55a0716f3cc1a56d691a1f7e33e1c6e8d8
sha512: 6ceab1cf7da524af66951685a7e0b4dab3ce459a8b9fce83a117e00b3da78b17ba8d9f6c101a319d70a79b0033c5c686af6e4ec329a6728d3ca4d50dbf3a1468
ssdeep: 768:qSrJ5Tbg3EKDQIL6cbr8NXCHvD7iikxDZ9HstgBJAkiuKcZFDBZIxzXD4as4nbcu:qSrJxbg3EKDdGTCHPkxcxq3ZxPIxzXDZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A013F153C8EB1FB4DE9DC2746C5A360A8434A5661CC053A11ACCB67F48F3F88AE78650
sha3_384: 7dd95e74b062ba60350c9583229d4dd4d6710a5d7beabc1dac78adbc78caf26854474be73f035cd1da87a180adbb4bb7
ep_bytes: 60be00f042008dbe0020fdff5783cdff
timestamp: 2004-03-20 23:10:16

Version Info:

0: [No Data]

Generic.Sdbot.A08D08A9 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (moderate confidence)
MicroWorld-eScanGeneric.Sdbot.A08D08A9
McAfeeArtemis!87FBD6814E60
MalwarebytesMalware.Heuristic.1003
VIPREGeneric.Sdbot.A08D08A9
SangforTrojan.Win32.Save.a
Cybereasonmalicious.14e604
CyrenW32/Bloop.A.gen!Eldorado
SymantecW32.Randex.gen
ESET-NOD32IRC/SdBot.BFN
APEXMalicious
KasperskyBackdoor.Win32.IRCBot.gen
BitDefenderGeneric.Sdbot.A08D08A9
NANO-AntivirusTrojan.Win32.SdBot.dmup
AvastWin32:Evo-gen [Trj]
TencentBackdoor.Win32.IrcBot.16000401
Ad-AwareGeneric.Sdbot.A08D08A9
EmsisoftGeneric.Sdbot.A08D08A9 (B)
ComodoBackdoor.IRC.SdBot.BFN@38cx
DrWebBackDoor.IRC.Sdbot.based
TrendMicroBKDR_IRCBOT.GEN
McAfee-GW-EditionBehavesLike.Win32.Generic.pc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.87fbd6814e604707
SophosW32/Sdbot-Gen
SentinelOneStatic AI – Malicious PE
GDataGeneric.Sdbot.A08D08A9
JiangminBackdoor/SdBot.gjq
GoogleDetected
AviraWORM/SdBot.57334.A
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.107
ArcabitGeneric.Sdbot.A08D08A9
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.IRCBot.R24728
Acronissuspicious
BitDefenderThetaAI:Packer.5813D8D31E
ALYacGeneric.Sdbot.A08D08A9
VBA32BScope.Backdoor.Win32.SdBot
CylanceUnsafe
TrendMicro-HouseCallBKDR_IRCBOT.GEN
RisingMalware.Undefined!8.C (TFE:5:Ktt4T3JM2ZS)
YandexTrojan.GenAsa!Fuz/4QNheZ8
IkarusBackdoor.Win32.IRCBot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/SdBot.IRC!tr.bdr
AVGWin32:Evo-gen [Trj]
PandaW32/Gaobot.gen.worm
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Sdbot.A08D08A9?

Generic.Sdbot.A08D08A9 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment