Spy

About “Generic.Spyagent.5.961D4A55” infection

Malware Removal

The Generic.Spyagent.5.961D4A55 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Spyagent.5.961D4A55 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Harvests cookies for information gathering

How to determine Generic.Spyagent.5.961D4A55?


File Info:

name: E73616D09E818D5828CC.mlw
path: /opt/CAPEv2/storage/binaries/cbfd5bdd20f2b2f6b07063f4b0405fb44682cd3581b3cbe43a71355e5eb393b6
crc32: 3564B38D
md5: e73616d09e818d5828cc6df74af77ad9
sha1: 389480887a03ccdf45ae6a64bb258e43e239efe3
sha256: cbfd5bdd20f2b2f6b07063f4b0405fb44682cd3581b3cbe43a71355e5eb393b6
sha512: d6e0442f3e28aaad82d7da15ca3e60d09c0fabb9a692f932808780208e94103b5a279d16fb3c26ec40618badbbac888f7589f3d957cc793e05d9fee17144c1c8
ssdeep: 24576:lK34GMUQ96QIAXELkQqxXeys/oSTNkdBAnlXG6+Z1mbX4U:QIgQ96QIAX9QqFeys/PkUlXF+Z1IIU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D525D01175F2C032E4A191B05C6DEB65906DFD340B768ADB73C05A2EAE30AD26B31E77
sha3_384: ddacfbd245f9d612810f5b1ef92deefcde8d5e35fa7b053562ee2c8be03796ad0dca8b7e3e6c4499d85f581f09361f74
ep_bytes: e82c080000e97afeffff8b4df464890d
timestamp: 2020-10-12 16:18:04

Version Info:

0: [No Data]

Generic.Spyagent.5.961D4A55 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Spyagent.5.961D4A55
CAT-QuickHealTrojan.GenericIH.S15958083
ALYacDeepScan:Generic.Spyagent.5.961D4A55
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1482238
K7AntiVirusTrojan ( 004cb1d21 )
K7GWTrojan ( 004cb1d21 )
Cybereasonmalicious.09e818
BitDefenderThetaGen:NN.ZexaF.34062.8uX@aSM03Whj
CyrenW32/CookieStealer.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.UAW
ClamAVWin.Malware.Spyagent-9830839-0
KasperskyTrojan.Win32.CookiesStealer.b
BitDefenderDeepScan:Generic.Spyagent.5.961D4A55
NANO-AntivirusRiskware.Win32.PSWTool.hqsnsl
AvastWin32:Malware-gen
RisingStealer.Facebook!1.CC5B (CLASSIC)
Ad-AwareDeepScan:Generic.Spyagent.5.961D4A55
SophosGeneric ML PUA (PUA)
DrWebTrojan.DownLoader35.2364
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
FireEyeGeneric.mg.e73616d09e818d58
EmsisoftDeepScan:Generic.Spyagent.5.961D4A55 (B)
JiangminTrojan.CookiesStealer.b
MaxSecureTrojan.Malware.7164915.susgen
AviraTR/Redcap.ahesa
Antiy-AVLTrojan/Generic.ASMalwS.2FFCE3E
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitDeepScan:Generic.Spyagent.5.961D4A55
APEXMalicious
GDataDeepScan:Generic.Spyagent.5.961D4A55
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Infostealer.R354476
McAfeeGenericRXAA-AA!E73616D09E81
MAXmalware (ai score=81)
VBA32BScope.Trojan.Infospy
MalwarebytesTrojan.Downloader
TencentMalware.Win32.Gencirc.11b036ad
YandexTrojan.AD!g9cre9t9lhc
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Generic.Spyagent.5.961D4A55?

Generic.Spyagent.5.961D4A55 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment