Categories: Malware

Should I remove “Generic.Malware.SFM!.201C3D51”?

The Generic.Malware.SFM!.201C3D51 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SFM!.201C3D51 virus can do?

  • Executable code extraction
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
ero.bckl.ir
a.tomx.xyz
oip.xioerabn.site

How to determine Generic.Malware.SFM!.201C3D51?


File Info:

crc32: 04236B9Fmd5: 9e4aeb78423da2d422ba97082081cf38name: download.exesha1: 027b3dc2395a465150f474b2545c415fa69b495fsha256: 4c42361857793f5e53572e9cbfa6e0230f89062f8b4e45c0978580535a5a171asha512: 3b92be0205b4d3c0b13425d60eb2d516774c2538db1ae734d75911b36de61ef36da77fdc302f8778d512fd7f98eb9bbb1d0f31c6716242ed7725cda83ab1a57essdeep: 1536:urlzjXk0rKXcOrRufUZbzKUfgGrX6Dh1zD7TYtyWzBd3b5+O/MdkgyAVk:uBzbiseRMUZbz+AaDX78yQLdz/MOAVtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Malware.SFM!.201C3D51 also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan DeepScan:Generic.Malware.SFM!.201C3D51
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee Artemis!9E4AEB78423D
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan-Downloader ( 0054d9311 )
BitDefender DeepScan:Generic.Malware.SFM!.201C3D51
K7GW Trojan-Downloader ( 0054d9311 )
Cybereason malicious.8423da
Invincea heuristic
Symantec Trojan.Gen.MBT
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Gh0stRAT-6989861-0
GData Win32.Trojan.Agent.WP
Kaspersky Trojan.Win32.Miancha.iua
Alibaba TrojanDownloader:Win32/Miancha.1892756d
NANO-Antivirus Trojan.Win32.Miancha.hcgcxi
AegisLab Trojan.Win32.Generic.a!c
Avast Win32:Dh-A [Heur]
Tencent Win32.Trojan.Miancha.Hvje
Endgame malicious (moderate confidence)
Emsisoft DeepScan:Generic.Malware.SFM!.201C3D51 (B)
Comodo Packed.Win32.MUPX.Gen@24tbus
F-Secure Heuristic.HEUR/AGEN.1046309
DrWeb Trojan.DownLoader25.10311
TrendMicro Backdoor.Win32.ZEGOST.SMS
McAfee-GW-Edition BehavesLike.Win32.Generic.mc
MaxSecure Trojan.Malware.300983.susgen
Trapmine malicious.high.ml.score
FireEye Generic.mg.9e4aeb78423da2d4
Sophos Troj/Kryptik-JA
SentinelOne DFI – Malicious PE
Cyren W32/Trojan.VBMR-0455
Jiangmin TrojanDownloader.Generic.bfnk
Avira HEUR/AGEN.1046309
Antiy-AVL HackTool[VirTool]/Win32.Ceeinject
Arcabit DeepScan:Generic.Malware.SFM!.201C3D51
ZoneAlarm Trojan.Win32.Miancha.iua
Microsoft VirTool:Win32/CeeInject.SN!bit
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34090.fmGfaeUjPXb
ALYac DeepScan:Generic.Malware.SFM!.201C3D51
MAX malware (ai score=100)
VBA32 BScope.Backdoor.BlackHole
Malwarebytes Trojan.Agent
ESET-NOD32 a variant of Win32/TrojanDownloader.Tiny.NQG
TrendMicro-HouseCall Backdoor.Win32.ZEGOST.SMS
Rising Backdoor.Zegost!8.177 (CLOUD)
Ikarus AdWare.Win32.BlackMoon
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.FHSF!tr
Ad-Aware DeepScan:Generic.Malware.SFM!.201C3D51
AVG Win32:Dh-A [Heur]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Generic/HEUR/QVM11.1.7D7D.Malware.Gen

How to remove Generic.Malware.SFM!.201C3D51?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago