Malware

Generic.Malware.SDNjmb.1FEC7CD2 (file analysis)

Malware Removal

The Generic.Malware.SDNjmb.1FEC7CD2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SDNjmb.1FEC7CD2 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Generic.Malware.SDNjmb.1FEC7CD2?


File Info:

name: EB5DB83359E6F1FD4820.mlw
path: /opt/CAPEv2/storage/binaries/8d7128bcab2ec62ab3d561ca262732bb5dd30e7041a26c7f18bb403a1f0e918c
crc32: FBF40A50
md5: eb5db83359e6f1fd48209b04f42115c9
sha1: 0b02be113d90cb0498a6ad7491930217ac00c841
sha256: 8d7128bcab2ec62ab3d561ca262732bb5dd30e7041a26c7f18bb403a1f0e918c
sha512: 90c2e79e2876f34275be04a9464a69e970e9da5f18c752d4d63f44968a5ecbd697ca6997575a3ed99e148213926469c6e5a2a2e171c2521b9083689870f0179e
ssdeep: 768:oWAhqFeIE6AKzRfjkdIZdQm1ikB+fxHPllgCun9M:A3KpkdIHQQr8H9Z+M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1871373CAB2F2E922E2BDCD710C7BB61903B6FD120D16870E4796BC652DB3250C58AB51
sha3_384: f06415d5dc264f42e81ecf0ea84db579249f609d637e1dd378d0574fcde58df474f8daaeb39d07118263275ef0c7d9c8
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-01-06 09:49:39

Version Info:

Translation: 0x0000 0x04b0
Comments: CDQVRWNJWOWZDXTFAFUR
CompanyName: XZWJXOEWYYPOLEPXJZWR
FileDescription: TYQFQETTMERWDWEGHWUR
FileVersion: 1.0.0.0
InternalName: E.exe
LegalCopyright: GVLZQOWUEJSWXUREYJRO
LegalTrademarks: UTRIWLEULWPKRXHYPETJ
OriginalFilename: E.exe
ProductName: GRRWNETZDWLATLNUYKRY
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.Malware.SDNjmb.1FEC7CD2 also known as:

BkavW32.AIDetectNet.01
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Malware.SDNjmb.1FEC7CD2
FireEyeGeneric.mg.eb5db83359e6f1fd
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGeneric.Malware.SDNjmb.1FEC7CD2
VIPREGeneric.Malware.SDNjmb.1FEC7CD2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056fb7f1 )
BitDefenderGeneric.Malware.SDNjmb.1FEC7CD2
K7GWTrojan ( 0056fb7f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.3D10D5D120
CyrenW32/MSIL_Troj.DL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Autorun.Agent.ET
APEXMalicious
KasperskyHEUR:Worm.Win32.Generic
NANO-AntivirusTrojan.Win32.TrjGen.dkmeat
CynetMalicious (score: 99)
RisingTrojan.Evasion!1.C9DF (CLASSIC)
Ad-AwareGeneric.Malware.SDNjmb.1FEC7CD2
SophosML/PE-A + Mal/Bladabi-S
ComodoMalware@#2q79ksy1njka2
DrWebTrojan.Inject.5077
ZillyaWorm.AutoRun.Win32.157863
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
EmsisoftGeneric.Malware.SDNjmb.1FEC7CD2 (B)
IkarusBackdoor.NJRat
JiangminWorm.Generic.b
WebrootW32.Malware.Gen
AviraLNK/Runner.VPGD
Antiy-AVLTrojan/Generic.ASMalwS.3307
MicrosoftBackdoor:MSIL/Bladabindi.G
SUPERAntiSpywareTrojan.Agent/Gen-FalComp
ZoneAlarmHEUR:Worm.Win32.Generic
GDataGeneric.Malware.SDNjmb.1FEC7CD2
GoogleDetected
AhnLab-V3Backdoor/Win32.Bladabindi.R94003
Acronissuspicious
McAfeeArtemis!EB5DB83359E6
MAXmalware (ai score=85)
PandaGeneric Malware
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.AV!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.359e6f
AvastWin32:MalwareX-gen [Trj]

How to remove Generic.Malware.SDNjmb.1FEC7CD2?

Generic.Malware.SDNjmb.1FEC7CD2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment