Spy

Generic.SpyAgent.6.9775F664 removal

Malware Removal

The Generic.SpyAgent.6.9775F664 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.SpyAgent.6.9775F664 virus can do?

  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
getpayment.ac.ug
ip-api.com

How to determine Generic.SpyAgent.6.9775F664?


File Info:

crc32: C948FBA7
md5: 5c4d0f7d7772ba6a6d19eb5a15f4811c
name: 5C4D0F7D7772BA6A6D19EB5A15F4811C.mlw
sha1: f0219d065adcb64faaa28132fd37b04cbf530cd0
sha256: ed3a8374aff45cfadc4d4ee765283407272f90d6a352fc1fe2eca15f30fdb5c0
sha512: 26a0894d4ec22ba33fd145f9001298d02426b4a2bdc3db62b37f3c1cb9f69de392b75e455548f1b041924178f3dc2bfd204afd0f5d15d0c396bb0c6bc5109ede
ssdeep: 12288:mBaxwL7Yke3dHZmXJfMkz2zAJu+fpdHOyrSrvWFX3/g:iaa3reN5mXPKzAo0pkyrSrvWF4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.SpyAgent.6.9775F664 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.SpyAgent.6.9775F664
McAfeeGenericRXHD-PT!5C4D0F7D7772
CylanceUnsafe
ZillyaTrojan.Generic.Win32.653207
SangforVirus_Suspicious.Win32.Sality.ae
K7AntiVirusPassword-Stealer ( 0053c3ab1 )
BitDefenderGeneric.SpyAgent.6.9775F664
K7GWPassword-Stealer ( 0053c3ab1 )
Cybereasonmalicious.d7772b
CyrenW32/Vidar.A.gen!Eldorado
SymantecInfostealer.Vidar
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Razy-6795329-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojanPSW:Win32/Vidar.33212d81
NANO-AntivirusTrojan.Win32.Stealer.fmiqzg
ViRobotTrojan.Win32.Z.Vidar.569856.AS
RisingStealer.Vidar!1.B80D (CLASSIC)
Ad-AwareGeneric.SpyAgent.6.9775F664
SophosMal/Generic-S
ComodoMalware@#3pn3klhj78rz2
DrWebTrojan.PWS.Stealer.25468
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
FireEyeGeneric.mg.5c4d0f7d7772ba6a
EmsisoftTrojan-PSW.Tepfer (A)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.PSW.Tepfer.jbr
AviraTR/AD.VidarStealer.awl
Antiy-AVLTrojan[PSW]/Win32.Tepfer
MicrosoftPWS:Win32/Vidar.YB!MTB
GridinsoftTrojan.Win32.Agent.vb!s1
ArcabitGeneric.SpyAgent.6.9775F664
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.SpyAgent.6.9775F664
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R296259
BitDefenderThetaGen:NN.ZexaF.34590.ImW@aStwQml
ALYacGeneric.SpyAgent.6.9775F664
MAXmalware (ai score=100)
VBA32Trojan.Encoder
MalwarebytesSpyware.Vidar
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/PSW.Agent.OGR
TencentMalware.Win32.Gencirc.10b9a933
YandexTrojan.GenAsa!9EVEKkASkXQ
IkarusTrojan-Spy.Vidar
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/GenKryptik.DDSI!tr.pws
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/TrojanSpy.Vidar.HwoCeSIA

How to remove Generic.SpyAgent.6.9775F664?

Generic.SpyAgent.6.9775F664 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment