Spy

What is “Dropped:Generic.Spyagent.5.53D1F47A”?

Malware Removal

The Dropped:Generic.Spyagent.5.53D1F47A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.Spyagent.5.53D1F47A virus can do?

  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (6 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to create or modify system certificates

Related domains:

z.whorecord.xyz
a.tomx.xyz
ip-api.com
www.facebook.com
uyyge5w3ye.2ihsfa.com
iplogger.org

How to determine Dropped:Generic.Spyagent.5.53D1F47A?


File Info:

crc32: 284E8142
md5: a128a7ab31a41859c5a9e85868d4174f
name: A128A7AB31A41859C5A9E85868D4174F.mlw
sha1: 7d614c5f27d5bd60af17e023b68fb67f787c461d
sha256: 8bcf3984e139a272179407ef7f22e912d9e686d59db6dd92b36d1a546e73a34d
sha512: 202464ce77f88b6a8878dd63acf1ed92267179a9f1d75f747b20f12abae0acb7373d56d5f37b1c54613e662600b8c842b77fdc5a032431b2119a41f5554c774e
ssdeep: 24576:W9ai9wwr6RyuZ44G/MfR1FTNkdBAnlXG6+Z1mbXhmQW:xmr6RyuZNGUfRFkUlXF+Z1IXW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Dropped:Generic.Spyagent.5.53D1F47A also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005690671 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader38.27682
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Cookiesstealer
McAfeeGenericRXAA-AA!A128A7AB31A4
CylanceUnsafe
ZillyaTrojan.CookiesStealer.Win32.68
SangforTrojan.Win32.CookiesStealer.b
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/CookiesStealer.057905fc
K7GWTrojan ( 005690671 )
Cybereasonmalicious.b31a41
CyrenW32/CookieStealer.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ACLN
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Spyagent-9830839-0
KasperskyTrojan.Win32.CookiesStealer.b
BitDefenderDropped:Generic.Spyagent.5.53D1F47A
NANO-AntivirusRiskware.Win32.PSWTool.hqsnsl
MicroWorld-eScanDropped:Generic.Spyagent.5.53D1F47A
TencentWin32.Trojan.Cookiesstealer.Liqa
Ad-AwareDropped:Generic.Spyagent.5.53D1F47A
SophosMal/Generic-S + Mal/Agent-AWJ
BitDefenderThetaGen:NN.ZexaF.34770.8uW@aKcHo5lj
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DE421
McAfee-GW-EditionBehavesLike.Win32.PUP.dc
FireEyeGeneric.mg.a128a7ab31a41859
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
AviraTR/Redcap.ahesa
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2FFCE3E
MicrosoftTrojan:Win32/CookiesStealer.OE!MTB
AegisLabTrojan.Win32.CookiesStealer.4!c
ZoneAlarmnot-a-virus:HEUR:PSWTool.Win32.PassView.a
GDataDropped:Generic.Spyagent.5.53D1F47A
AhnLab-V3Trojan/Win32.RL_Infostealer.R356907
VBA32BScope.Trojan.Infospy
MAXmalware (ai score=81)
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DE421
RisingStealer.Facebook!1.CC5B (CLASSIC)
YandexTrojan.Convagent!WP9TbZjCMq4
IkarusTrojan.Malagent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CookieStealer.E!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Dropped:Generic.Spyagent.5.53D1F47A?

Dropped:Generic.Spyagent.5.53D1F47A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment