Malware

Should I remove “Generic.Malware.SFM!.201C3D51”?

Malware Removal

The Generic.Malware.SFM!.201C3D51 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SFM!.201C3D51 virus can do?

  • Executable code extraction
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
ero.bckl.ir
a.tomx.xyz
oip.xioerabn.site

How to determine Generic.Malware.SFM!.201C3D51?


File Info:

crc32: 04236B9F
md5: 9e4aeb78423da2d422ba97082081cf38
name: download.exe
sha1: 027b3dc2395a465150f474b2545c415fa69b495f
sha256: 4c42361857793f5e53572e9cbfa6e0230f89062f8b4e45c0978580535a5a171a
sha512: 3b92be0205b4d3c0b13425d60eb2d516774c2538db1ae734d75911b36de61ef36da77fdc302f8778d512fd7f98eb9bbb1d0f31c6716242ed7725cda83ab1a57e
ssdeep: 1536:urlzjXk0rKXcOrRufUZbzKUfgGrX6Dh1zD7TYtyWzBd3b5+O/MdkgyAVk:uBzbiseRMUZbz+AaDX78yQLdz/MOAV
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Malware.SFM!.201C3D51 also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanDeepScan:Generic.Malware.SFM!.201C3D51
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeArtemis!9E4AEB78423D
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan-Downloader ( 0054d9311 )
BitDefenderDeepScan:Generic.Malware.SFM!.201C3D51
K7GWTrojan-Downloader ( 0054d9311 )
Cybereasonmalicious.8423da
Invinceaheuristic
SymantecTrojan.Gen.MBT
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Gh0stRAT-6989861-0
GDataWin32.Trojan.Agent.WP
KasperskyTrojan.Win32.Miancha.iua
AlibabaTrojanDownloader:Win32/Miancha.1892756d
NANO-AntivirusTrojan.Win32.Miancha.hcgcxi
AegisLabTrojan.Win32.Generic.a!c
AvastWin32:Dh-A [Heur]
TencentWin32.Trojan.Miancha.Hvje
Endgamemalicious (moderate confidence)
EmsisoftDeepScan:Generic.Malware.SFM!.201C3D51 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
F-SecureHeuristic.HEUR/AGEN.1046309
DrWebTrojan.DownLoader25.10311
TrendMicroBackdoor.Win32.ZEGOST.SMS
McAfee-GW-EditionBehavesLike.Win32.Generic.mc
MaxSecureTrojan.Malware.300983.susgen
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.9e4aeb78423da2d4
SophosTroj/Kryptik-JA
SentinelOneDFI – Malicious PE
CyrenW32/Trojan.VBMR-0455
JiangminTrojanDownloader.Generic.bfnk
AviraHEUR/AGEN.1046309
Antiy-AVLHackTool[VirTool]/Win32.Ceeinject
ArcabitDeepScan:Generic.Malware.SFM!.201C3D51
ZoneAlarmTrojan.Win32.Miancha.iua
MicrosoftVirTool:Win32/CeeInject.SN!bit
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34090.fmGfaeUjPXb
ALYacDeepScan:Generic.Malware.SFM!.201C3D51
MAXmalware (ai score=100)
VBA32BScope.Backdoor.BlackHole
MalwarebytesTrojan.Agent
ESET-NOD32a variant of Win32/TrojanDownloader.Tiny.NQG
TrendMicro-HouseCallBackdoor.Win32.ZEGOST.SMS
RisingBackdoor.Zegost!8.177 (CLOUD)
IkarusAdWare.Win32.BlackMoon
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.FHSF!tr
Ad-AwareDeepScan:Generic.Malware.SFM!.201C3D51
AVGWin32:Dh-A [Heur]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/HEUR/QVM11.1.7D7D.Malware.Gen

How to remove Generic.Malware.SFM!.201C3D51?

Generic.Malware.SFM!.201C3D51 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment