Malware

About “Generic.Malware.G!SFMBVbg.7117B836” infection

Malware Removal

The Generic.Malware.G!SFMBVbg.7117B836 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.G!SFMBVbg.7117B836 virus can do?

  • Creates RWX memory
  • Starts servers listening on 0.0.0.0:5110, 0.0.0.0:5112, 0.0.0.0:51100
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Deletes its original binary from disk
  • Attempts to stop active services
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
alt4.l.google.gmail.com

How to determine Generic.Malware.G!SFMBVbg.7117B836?


File Info:

crc32: 9F3DCCE2
md5: a3e7e69986ac69b233b1cb9969be465b
name: server.exe
sha1: 0dbaa8aed13d17a5acc19c03c30fad2126eb54a7
sha256: 63fdd91bb2bbfb5781a07c8cd6472636ac872f55f3f4d3fe4ff60ad7e176c310
sha512: 3e8796d3eebae9f81bc928e5bd681cab7af37a2cff074cd036468274433f5bcc2b09cb8d790eec1d93eae06a29841168f70657b524ff2d8248141492e8153f64
ssdeep: 6144:ARqmpp+amNOGokzLyM9tsLAitQo6tzOKkzIt8gKyfjxfR9D2j4yDzAP5u5v:UqmpplpGoGL3etQoMiXM8gxf/Sj4yDcy
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Malware.G!SFMBVbg.7117B836 also known as:

BkavW32.OnlineGameXVMA.Trojan
MicroWorld-eScanGeneric.Malware.G!SFMBVbg.7117B836
CMCBackdoor.Win32.Prorat!O
CAT-QuickHealBackdoor.Prorat.T8
McAfeeBackDoor-AVW
MalwarebytesBackdoor.ProRat
VIPREBackdoor.Win32.Agent.aaz (fs)
AegisLabTroj.Dropper.W32.Agent.kYMr
TheHackerBackdoor/Prorat.19.i
K7GWBackdoor ( 0020e8c31 )
K7AntiVirusBackdoor ( 0020e8c31 )
Invinceaheuristic
BaiduWin32.Backdoor.Prorat.f
NANO-AntivirusTrojan.Win32.Prorat.wlinm
F-ProtW32/ProratP.A
SymantecTrojan Horse
TotalDefenseWin32/ProRat.L
TrendMicro-HouseCallBKDR_AVW.A
AvastWin32:GenMalicious-BME [Trj]
GDataGeneric.Malware.G!SFMBVbg.7117B836
KasperskyBackdoor.Win32.Prorat.npv
BitDefenderGeneric.Malware.G!SFMBVbg.7117B836
ViRobotBackdoor.Win32.Prorat.4096
RisingBackdoor.ProRat.19.iv (CLASSIC)
Ad-AwareGeneric.Malware.G!SFMBVbg.7117B836
EmsisoftGeneric.Malware.G!SFMBVbg.7117B836 (B)
F-SecureGeneric.Malware.G!SFMBVbg.7117B836
DrWebBackDoor.ProRat.3085
ZillyaBackdoor.Prorat.Win32.7602
TrendMicroBKDR_AVW.A
McAfee-GW-EditionBehavesLike.Win32.Backdoor.fc
SophosTroj/Prorat-19
IkarusBackdoor.Win32.Prorat
CyrenW32/ProratP.A
JiangminBackdoor/Prorat.11.c
WebrootW32.Prorat.Gen
AviraBDS/Prorat.19.i.A
Antiy-AVLTrojan[Backdoor]/Win32.VB.aoi
MicrosoftBackdoor:Win32/Prorat.L
Endgamemalicious (moderate confidence)
SUPERAntiSpywareTrojan.Agent/Gen-Skelten
ZoneAlarmBackdoor.Win32.Prorat.npv
TACHYONBackdoor/W32.Agent.2027052
AhnLab-V3Trojan/Win32.Prorat.R1757
ALYacGeneric.Malware.G!SFMBVbg.7117B836
AVwareBackdoor.Win32.Agent.aaz (fs)
MAXmalware (ai score=100)
VBA32MalwareScope.Trojan-PSW.Pinch.1
CylanceUnsafe
PandaTrj/Genetic.gen
ZonerTrojan.Prorat.19
ESET-NOD32Win32/Prorat.19
TencentTrojan.Win32.Prorat.ad
YandexBackdoor.Prorat.AR1
SentinelOnestatic engine – malicious
FortinetW32/Prorat.I!tr.bdr
AVGWin32:GenMalicious-BME [Trj]
Cybereasonmalicious.986ac6
Paloaltogeneric.ml
CrowdStrikemalicious_confidence_90% (D)
Qihoo-360Win32/Backdoor.c60

How to remove Generic.Malware.G!SFMBVbg.7117B836?

Generic.Malware.G!SFMBVbg.7117B836 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment