Malware

Should I remove “Generic.Malware.SPVoPk!!prn!.9B132BDF (B)”?

Malware Removal

The Generic.Malware.SPVoPk!!prn!.9B132BDF (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SPVoPk!!prn!.9B132BDF (B) virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Harvests cookies for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Malware.SPVoPk!!prn!.9B132BDF (B)?


File Info:

name: ED53F5059639545ECC2A.mlw
path: /opt/CAPEv2/storage/binaries/b300522333cf991372acee130ebf5c262891860ff0da4216d632faa90668d5a6
crc32: D0E0C030
md5: ed53f5059639545ecc2a73deb93a457a
sha1: 9693887de93a7239d1b1d0db9e753ef951488d29
sha256: b300522333cf991372acee130ebf5c262891860ff0da4216d632faa90668d5a6
sha512: 7017df23bd09899636cc698510cc6eb15ffb5c654acc8b1fd00308024aaea17c7915e5d789b22ba45cdc6500a21ff3452a58d5f56e7efd0fb2a3d3c76077d80a
ssdeep: 24576:U8StreMccrczAbps8h8IyhUUudd7O3Twt4:U82aVcwkb/3UGtN4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D11523A2360EB03AE06A0433DD46A836207CFDD218710B47FEE5F65B5F6B6F0995461B
sha3_384: 3c845248c71522f2925987a65d60098ea81d52451b02bb0094075c76daed5ba5478f9e55d5684b11c81f22c24ec9eeb9
ep_bytes: 55545d6aff68dc18410068d85d400064
timestamp: 2000-09-09 17:50:37

Version Info:

0: [No Data]

Generic.Malware.SPVoPk!!prn!.9B132BDF (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Malware.SPVoPk!!prn!.9B132BDF
FireEyeGeneric.mg.ed53f5059639545e
CAT-QuickHealWorm.Sfone.A3
ALYacGeneric.Malware.SPVoPk!!prn!.9B132BDF
MalwarebytesGeneric.Trojan.Malicious.DDS
ZillyaWorm.Agent.Win32.57930
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.0B0495261E
VirITWorm.Win32.Agent.CP
CyrenW32/Worm.KOKR-0749
SymantecW32.SillyWNSE
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.CP
APEXMalicious
ClamAVWin.Malware.Eclz-9953021-0
KasperskyHEUR:Worm.Win32.Movie666.gen
BitDefenderGeneric.Malware.SPVoPk!!prn!.9B132BDF
NANO-AntivirusTrojan.Win32.Mlw.iarymv
AvastWin32:Sality [Inf]
TencentWorm.Win32.Agent.d
SophosML/PE-A
BaiduWin32.Worm.Agent.fj
F-SecureTrojan.TR/Spy.Gen
DrWebWin32.HLLW.Siggen.1607
VIPREGeneric.Malware.SPVoPk!!prn!.9B132BDF
McAfee-GW-EditionBehavesLike.Win32.Backdoor.cc
Trapminemalicious.high.ml.score
EmsisoftGeneric.Malware.SPVoPk!!prn!.9B132BDF (B)
IkarusTrojan.YAV.Minerva
GDataWin32.Worm.Sfone.B
JiangminWorm.Generic.aohf
GoogleDetected
AviraTR/Spy.Gen
Antiy-AVLWorm/Win32.Sfone
ArcabitGeneric.Malware.SPVoPk!!prn!.9B132BDF
ZoneAlarmHEUR:Worm.Win32.Movie666.gen
MicrosoftWorm:Win32/Sfone.A
CynetMalicious (score: 100)
AhnLab-V3Worm/Win.Sfone.R570000
McAfeeW32/Generic.worm.f
MAXmalware (ai score=88)
VBA32BScope.Worm.Agent
Cylanceunsafe
PandaTrj/Genetic.gen
RisingWorm.Agent!1.CEBD (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecurePoly.Worm.Agent.CP
FortinetW32/Agent.CP!worm
AVGWin32:Sality [Inf]
Cybereasonmalicious.596395
DeepInstinctMALICIOUS

How to remove Generic.Malware.SPVoPk!!prn!.9B132BDF (B)?

Generic.Malware.SPVoPk!!prn!.9B132BDF (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment