Spy

Dropped:Generic.Spyagent.5.7D4083B0 removal

Malware Removal

The Dropped:Generic.Spyagent.5.7D4083B0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.Spyagent.5.7D4083B0 virus can do?

  • Attempts to connect to a dead IP:Port (2 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to create or modify system certificates

Related domains:

ip-api.com
www.facebook.com
hfuie32.2ihsfa.com

How to determine Dropped:Generic.Spyagent.5.7D4083B0?


File Info:

crc32: 5B094620
md5: 6cb83b54331864e5a5256f2b12183cab
name: 6CB83B54331864E5A5256F2B12183CAB.mlw
sha1: 57665b7d73feba7b7a74fa3df1747c261d04f3ea
sha256: b0681543a6ec6490e1c187f3735b92c0218ff9c08b55fbd18de6179959881dac
sha512: c5a25c42e1ff53a89af3c2ac29d01867b31527440dd8e1a02f3463947a6558361b03f3f427b672926037c5cfc5203c2aa982f4ae017d56debfafddd1ed4fb9cb
ssdeep: 12288:DFeuDFbI4oZViY9CHuKs/77CcBVNshdyMT0akdlD3wnrwa:DFvF04gtKsTHRshZTNkdBAn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Dropped:Generic.Spyagent.5.7D4083B0 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.b!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader33.34359
ClamAVWin.Malware.Barys-9859544-0
ALYacDropped:Generic.Spyagent.5.7D4083B0
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1325263
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDropper:Win32/Johnnie.1fb94517
K7GWTrojan ( 004cb1d21 )
K7AntiVirusTrojan ( 004cb1d21 )
CyrenW32/PWS.VPDP-8444
ESET-NOD32a variant of Win32/Agent.UAW
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
CynetMalicious (score: 100)
Kasperskynot-a-virus:PSWTool.Win32.ChromePass.fb
BitDefenderDropped:Generic.Spyagent.5.7D4083B0
NANO-AntivirusTrojan.Win32.Dwn.hjczxn
MicroWorld-eScanDropped:Generic.Spyagent.5.7D4083B0
TencentMalware.Win32.Gencirc.11503509
Ad-AwareDropped:Generic.Spyagent.5.7D4083B0
SophosMal/Generic-S
F-SecureTrojan.TR/Agent.lyhon
BitDefenderThetaGen:NN.ZexaF.34170.IuW@aGpYCdmj
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
FireEyeGeneric.mg.6cb83b54331864e5
EmsisoftDropped:Generic.Spyagent.5.7D4083B0 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Agent.gjuc
WebrootW32.Trojan.Gen
AviraTR/Agent.lyhon
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Win32.Wacatac
KingsoftWin32.Heur.KVM003.a.(kcloud)
MicrosoftTrojan:Win32/Johnnie.A!MTB
ArcabitGeneric.Spyagent.5.7D4083B0
ZoneAlarmHEUR:Trojan-Dropper.Win32.Agent.vho
GDataWin32.Trojan-Dropper.Johnnie.B
AhnLab-V3Trojan/Win32.Dinwod.R333134
McAfeeGenericRXKI-LV!6CB83B543318
MAXmalware (ai score=87)
VBA32BScope.Trojan.Infospy
MalwarebytesTrojan.Downloader
PandaTrj/Genetic.gen
RisingStealer.Facebook!1.CC5B (CLASSIC)
YandexTrojan.Agent!uCdE5uyLDxc
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.UAW!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Dropped:Generic.Spyagent.5.7D4083B0?

Dropped:Generic.Spyagent.5.7D4083B0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment