Malware

Dropped:Generic.Malware.SPVoPk!!prn!.930E9DFE removal guide

Malware Removal

The Dropped:Generic.Malware.SPVoPk!!prn!.930E9DFE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.Malware.SPVoPk!!prn!.930E9DFE virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Dropped:Generic.Malware.SPVoPk!!prn!.930E9DFE?


File Info:

name: 19B4E5DBFD0B4B4971FE.mlw
path: /opt/CAPEv2/storage/binaries/e101124f6edba79559bfa392554efe28c80f11f366c3cf591fda5cf97dcaf6bf
crc32: A3436AF9
md5: 19b4e5dbfd0b4b4971fed42d79bfdec7
sha1: 353bff7bed0942dd8bfe832ee9f9ea636a581d9e
sha256: e101124f6edba79559bfa392554efe28c80f11f366c3cf591fda5cf97dcaf6bf
sha512: d913a0e1981a6d9350dbfeca622a389895e2a85cd96a76642109123c543df2433250b09f8d6d2be6724f0a48f1dc4a7e4fcd5422bd1198fdddaeb784646869e8
ssdeep: 3072:Qgv774aeTAmP5/pqqsFUCN3R93I+Ir13eptkyBMx6aY6wDGSOvdA:QGZeTAmP5xs3NBQr13ezxMx6aYxt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3F3E1903A84C87ED02A55369AC9F9765C3CD36515118E83EFD1EB4DAFCE2B0612C6E3
sha3_384: 69bdbad37eee82476bd26371c8744ba88e19e41a115316baa0ddc803ed054db3c8124f180655a5635b17d38bd98ab360
ep_bytes: 55545d6aff68dc18410068d85d400064
timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Dropped:Generic.Malware.SPVoPk!!prn!.930E9DFE also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Convagent.o!c
tehtrisGeneric.Malware
DrWebWin32.HLLW.Siggen.1607
MicroWorld-eScanDropped:Generic.Malware.SPVoPk!!prn!.930E9DFE
ClamAVWin.Malware.Eclz-9953021-0
ALYacDropped:Generic.Malware.SPVoPk!!prn!.930E9DFE
MalwarebytesGeneric.Trojan.Malicious.DDS
ZillyaTrojan.Wofith.Win32.391
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 00571eb41 )
AlibabaWorm:Win32/Sfone.343
K7GWEmailWorm ( 00571eb41 )
Cybereasonmalicious.bfd0b4
BitDefenderThetaAI:Packer.10D6DA111E
VirITWorm.Win32.Agent.CP
CyrenW32/Worm.KOKR-0749
SymantecW32.SillyWNSE
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.CP
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Wofith
BitDefenderDropped:Generic.Malware.SPVoPk!!prn!.930E9DFE
NANO-AntivirusTrojan.Win32.Mlw.iarymv
AvastWin32:Sality [Inf]
TencentWorm.Win32.Agent.d
EmsisoftDropped:Generic.Malware.SPVoPk!!prn!.930E9DFE (B)
F-SecureWorm.WORM/Rbot.Gen
BaiduWin32.Worm.Agent.fj
VIPREDropped:Generic.Malware.SPVoPk!!prn!.930E9DFE
TrendMicroTROJ_GEN.R002C0CEK23
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.19b4e5dbfd0b4b49
SophosMal/DownLdr-O
IkarusTrojan.YAV.Minerva
GDataWin32.Worm.Sfone.B
JiangminWorm.Generic.aohf
AviraWORM/Rbot.Gen
MAXmalware (ai score=81)
Antiy-AVLWorm/Win32.Sfone
ArcabitGeneric.Malware.SPVoPk!!prn!.930E9DFE
ZoneAlarmUDS:Trojan.Win32.Wofith
MicrosoftWorm:Win32/Sfone.A
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R67941
McAfeeW32/Generic.worm.f
VBA32BScope.Worm.Agent
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CEK23
RisingWorm.Agent!1.CEBD (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecurePoly.Worm.Agent.CP
FortinetW32/Agent.CP!worm
AVGWin32:Sality [Inf]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Dropped:Generic.Malware.SPVoPk!!prn!.930E9DFE?

Dropped:Generic.Malware.SPVoPk!!prn!.930E9DFE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment