Categories: Malware

About “Generic.Malware.G!SFMBVbg.7117B836” infection

The Generic.Malware.G!SFMBVbg.7117B836 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.G!SFMBVbg.7117B836 virus can do?

  • Creates RWX memory
  • Starts servers listening on 0.0.0.0:5110, 0.0.0.0:5112, 0.0.0.0:51100
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Deletes its original binary from disk
  • Attempts to stop active services
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
alt4.l.google.gmail.com

How to determine Generic.Malware.G!SFMBVbg.7117B836?


File Info:

crc32: 9F3DCCE2md5: a3e7e69986ac69b233b1cb9969be465bname: server.exesha1: 0dbaa8aed13d17a5acc19c03c30fad2126eb54a7sha256: 63fdd91bb2bbfb5781a07c8cd6472636ac872f55f3f4d3fe4ff60ad7e176c310sha512: 3e8796d3eebae9f81bc928e5bd681cab7af37a2cff074cd036468274433f5bcc2b09cb8d790eec1d93eae06a29841168f70657b524ff2d8248141492e8153f64ssdeep: 6144:ARqmpp+amNOGokzLyM9tsLAitQo6tzOKkzIt8gKyfjxfR9D2j4yDzAP5u5v:UqmpplpGoGL3etQoMiXM8gxf/Sj4yDcytype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Malware.G!SFMBVbg.7117B836 also known as:

Bkav W32.OnlineGameXVMA.Trojan
MicroWorld-eScan Generic.Malware.G!SFMBVbg.7117B836
CMC Backdoor.Win32.Prorat!O
CAT-QuickHeal Backdoor.Prorat.T8
McAfee BackDoor-AVW
Malwarebytes Backdoor.ProRat
VIPRE Backdoor.Win32.Agent.aaz (fs)
AegisLab Troj.Dropper.W32.Agent.kYMr
TheHacker Backdoor/Prorat.19.i
K7GW Backdoor ( 0020e8c31 )
K7AntiVirus Backdoor ( 0020e8c31 )
Invincea heuristic
Baidu Win32.Backdoor.Prorat.f
NANO-Antivirus Trojan.Win32.Prorat.wlinm
F-Prot W32/ProratP.A
Symantec Trojan Horse
TotalDefense Win32/ProRat.L
TrendMicro-HouseCall BKDR_AVW.A
Avast Win32:GenMalicious-BME [Trj]
GData Generic.Malware.G!SFMBVbg.7117B836
Kaspersky Backdoor.Win32.Prorat.npv
BitDefender Generic.Malware.G!SFMBVbg.7117B836
ViRobot Backdoor.Win32.Prorat.4096
Rising Backdoor.ProRat.19.iv (CLASSIC)
Ad-Aware Generic.Malware.G!SFMBVbg.7117B836
Emsisoft Generic.Malware.G!SFMBVbg.7117B836 (B)
F-Secure Generic.Malware.G!SFMBVbg.7117B836
DrWeb BackDoor.ProRat.3085
Zillya Backdoor.Prorat.Win32.7602
TrendMicro BKDR_AVW.A
McAfee-GW-Edition BehavesLike.Win32.Backdoor.fc
Sophos Troj/Prorat-19
Ikarus Backdoor.Win32.Prorat
Cyren W32/ProratP.A
Jiangmin Backdoor/Prorat.11.c
Webroot W32.Prorat.Gen
Avira BDS/Prorat.19.i.A
Antiy-AVL Trojan[Backdoor]/Win32.VB.aoi
Microsoft Backdoor:Win32/Prorat.L
Endgame malicious (moderate confidence)
SUPERAntiSpyware Trojan.Agent/Gen-Skelten
ZoneAlarm Backdoor.Win32.Prorat.npv
TACHYON Backdoor/W32.Agent.2027052
AhnLab-V3 Trojan/Win32.Prorat.R1757
ALYac Generic.Malware.G!SFMBVbg.7117B836
AVware Backdoor.Win32.Agent.aaz (fs)
MAX malware (ai score=100)
VBA32 MalwareScope.Trojan-PSW.Pinch.1
Cylance Unsafe
Panda Trj/Genetic.gen
Zoner Trojan.Prorat.19
ESET-NOD32 Win32/Prorat.19
Tencent Trojan.Win32.Prorat.ad
Yandex Backdoor.Prorat.AR1
SentinelOne static engine – malicious
Fortinet W32/Prorat.I!tr.bdr
AVG Win32:GenMalicious-BME [Trj]
Cybereason malicious.986ac6
Paloalto generic.ml
CrowdStrike malicious_confidence_90% (D)
Qihoo-360 Win32/Backdoor.c60

How to remove Generic.Malware.G!SFMBVbg.7117B836?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago