Categories: Spy

Dropped:Generic.Spyagent.5.AB33687F removal tips

The Dropped:Generic.Spyagent.5.AB33687F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.Spyagent.5.AB33687F virus can do?

  • Attempts to connect to a dead IP:Port (6 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

ip-api.com
www.facebook.com
uehge4g6gh.2ihsfa.com
iplogger.org

How to determine Dropped:Generic.Spyagent.5.AB33687F?


File Info:

crc32: D2C43A4Fmd5: b51e7d646f5a2019129e54c2854ff869name: B51E7D646F5A2019129E54C2854FF869.mlwsha1: 9f8a1a1efc22cd57ef09c9c4c4e9823e6916ceccsha256: 3f1a77de98cae1062980c21a0968dbc94acd71c7cca507b401203a2e0b5ca96asha512: dcd382693241f63c6c3549edb56b63bbcf665dffeef08194b9a884fa651d4c622892ff1095883ad77ac6ac26aa85d896bec02c9d7ca2108a245e23cf64640ecbssdeep: 24576:m8POn8y6V8TiFR8/u0QupHN9PTNkdBAnlXG6+Z1mbXI6:Ap6V8TiFRl0DpHzhkUlXF+Z1IY6type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Dropped:Generic.Spyagent.5.AB33687F also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Dropped:Generic.Spyagent.5.AB33687F
FireEye Generic.mg.b51e7d646f5a2019
CAT-QuickHeal Trojan.Vigua
McAfee GenericRXAA-FA!B51E7D646F5A
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005723511 )
BitDefender Dropped:Generic.Spyagent.5.AB33687F
K7GW Trojan ( 005723511 )
Cybereason malicious.46f5a2
Cyren W32/Ursu.EB.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan.Win32.CookiesStealer.b
Alibaba Trojan:Win32/CookiesStealer.1c4c38e0
NANO-Antivirus Trojan.Win32.Ool.hqsnsl
AegisLab Trojan.Win32.CookiesStealer.4!c
Rising Stealer.Facebook!1.CC5B (CLASSIC)
Ad-Aware Dropped:Generic.Spyagent.5.AB33687F
Emsisoft Dropped:Generic.Spyagent.5.AB33687F (B)
F-Secure Trojan.TR/Redcap.ahesa
DrWeb Tool.PassView.1944
TrendMicro TROJ_GEN.R002C0PLR20
McAfee-GW-Edition BehavesLike.Win32.PUP.dc
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Fsysna.lpr
MaxSecure Trojan.Malware.7164915.susgen
Avira TR/Redcap.ahesa
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Wacatac
Kingsoft Win32.Heur.KVM003.a.(kcloud)
Microsoft Trojan:Win32/Glupteba!ml
Gridinsoft Trojan.Win32.Agent.oa
Arcabit Generic.Spyagent.5.AB33687F
ZoneAlarm Trojan.Win32.CookiesStealer.b
GData Dropped:Generic.Spyagent.5.AB33687F
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4224261
BitDefenderTheta Gen:NN.ZexaF.34700.8uW@a0@lkvoj
ALYac Dropped:Generic.Spyagent.5.AB33687F
VBA32 BScope.Trojan.Infospy
Malwarebytes Trojan.Downloader
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Agent.ACLN
TrendMicro-HouseCall TROJ_GEN.R002C0PLR20
Tencent Malware.Win32.Gencirc.11b7fe41
Yandex Trojan.Convagent!WP9TbZjCMq4
Ikarus Trojan.Malagent
eGambit Unsafe.AI_Score_99%
Fortinet W32/Agent.VHO!tr
Webroot W32.Malware.Gen
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (D)
Qihoo-360 Win32/Trojan.9fd

How to remove Dropped:Generic.Spyagent.5.AB33687F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago