Categories: Malware

Generic.Malware.SPfVoPk!1!prn!.FE0B916D removal

The Generic.Malware.SPfVoPk!1!prn!.FE0B916D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SPfVoPk!1!prn!.FE0B916D virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering

How to determine Generic.Malware.SPfVoPk!1!prn!.FE0B916D?


File Info:

name: 823C7D62DC09B611CDEC.mlwpath: /opt/CAPEv2/storage/binaries/69e0a44295c9cfa6776170c10b6126b8169d00ff2cfcf046adb8c2873cf806d3crc32: 6F7A1A2Amd5: 823c7d62dc09b611cdecdd025625981bsha1: 3294494a66a79347bbfdf755b36881c86af17413sha256: 69e0a44295c9cfa6776170c10b6126b8169d00ff2cfcf046adb8c2873cf806d3sha512: 0a428696497b92ca68ff8cd98630e874d948c45d15cf9ab81b099c32d9578047a1bdbcd4f190c8c41eb5906b2ba75260a0dbe8fa9473347f8753178be2eb2d5assdeep: 3072:ATLoAJytFCMmDR/pqqsFUCN3R9MI+QxQyh5fpg5qw1aznxZ5sfL:A//ICMmDRxs3NBRxQyhTGqwonT5+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T148D3E1803E81C43ED029553E59C5B639587CC6642451CE83FFE1EA19AFCD6B1A62C7B3sha3_384: b916725774051ccfa4fb1eef793b7118f92615ef1c1c3c60f4b97864b742fa662d435d260b0c5191bdd1a0d1d30a0649ep_bytes: 5589e56aff68dc18410068d85d400064timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Generic.Malware.SPfVoPk!1!prn!.FE0B916D also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Malware.SPfVoPk!1!prn!.FE0B916D
FireEye Generic.mg.823c7d62dc09b611
CAT-QuickHeal Worm.Sfone.A3
McAfee W32/Generic.worm.f
Cylance Unsafe
Zillya Worm.Agent.Win32.9
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 00571eb41 )
K7GW EmailWorm ( 00571eb41 )
Cybereason malicious.2dc09b
Baidu Win32.Worm.Agent.fj
Cyren W32/Worm.KOKR-0749
Symantec W32.SillyWNSE
ESET-NOD32 a variant of Win32/Agent.CP
ClamAV Win.Malware.Sfone-6763601-0
Kaspersky HEUR:Trojan.Win32.Wofith.vho
BitDefender Generic.Malware.SPfVoPk!1!prn!.FE0B916D
NANO-Antivirus Trojan.Win32.Wofith.iariji
Avast Win32:Agent-URR [Trj]
Rising Worm.Agent!1.CEBD (CLASSIC)
Ad-Aware Generic.Malware.SPfVoPk!1!prn!.FE0B916D
DrWeb Win32.HLLW.Siggen.1607
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Emsisoft Generic.Malware.SPfVoPk!1!prn!.FE0B916D (B)
SentinelOne Static AI – Malicious PE
GData Win32.Worm.Sfone.B
Jiangmin Worm.Agent.yh
Avira TR/Spy.Gen
Antiy-AVL Trojan/Generic.ASCommon.1C4
Microsoft Worm:Win32/Sfone.A
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Agent.R233959
Acronis suspicious
BitDefenderTheta AI:Packer.19A4360E1E
ALYac Generic.Malware.SPfVoPk!1!prn!.FE0B916D
MAX malware (ai score=84)
VBA32 BScope.Worm.Agent
Malwarebytes Worm.Sform
APEX Malicious
Tencent Trojan.Win32.BitCoinMiner.la
Yandex Trojan.GenAsa!2oUtO9JdH+o
Ikarus Worm.Win32.Agent
MaxSecure Poly.Worm.Agent.CP
Fortinet W32/Agent.CP!worm
AVG Win32:Agent-URR [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Generic.Malware.SPfVoPk!1!prn!.FE0B916D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago