Categories: Spy

Generic.SpyAgent.6.9775F664 removal

The Generic.SpyAgent.6.9775F664 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.SpyAgent.6.9775F664 virus can do?

  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
getpayment.ac.ug
ip-api.com

How to determine Generic.SpyAgent.6.9775F664?


File Info:

crc32: C948FBA7md5: 5c4d0f7d7772ba6a6d19eb5a15f4811cname: 5C4D0F7D7772BA6A6D19EB5A15F4811C.mlwsha1: f0219d065adcb64faaa28132fd37b04cbf530cd0sha256: ed3a8374aff45cfadc4d4ee765283407272f90d6a352fc1fe2eca15f30fdb5c0sha512: 26a0894d4ec22ba33fd145f9001298d02426b4a2bdc3db62b37f3c1cb9f69de392b75e455548f1b041924178f3dc2bfd204afd0f5d15d0c396bb0c6bc5109edessdeep: 12288:mBaxwL7Yke3dHZmXJfMkz2zAJu+fpdHOyrSrvWFX3/g:iaa3reN5mXPKzAo0pkyrSrvWF4type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.SpyAgent.6.9775F664 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Generic.SpyAgent.6.9775F664
McAfee GenericRXHD-PT!5C4D0F7D7772
Cylance Unsafe
Zillya Trojan.Generic.Win32.653207
Sangfor Virus_Suspicious.Win32.Sality.ae
K7AntiVirus Password-Stealer ( 0053c3ab1 )
BitDefender Generic.SpyAgent.6.9775F664
K7GW Password-Stealer ( 0053c3ab1 )
Cybereason malicious.d7772b
Cyren W32/Vidar.A.gen!Eldorado
Symantec Infostealer.Vidar
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Malware.Razy-6795329-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba TrojanPSW:Win32/Vidar.33212d81
NANO-Antivirus Trojan.Win32.Stealer.fmiqzg
ViRobot Trojan.Win32.Z.Vidar.569856.AS
Rising Stealer.Vidar!1.B80D (CLASSIC)
Ad-Aware Generic.SpyAgent.6.9775F664
Sophos Mal/Generic-S
Comodo Malware@#3pn3klhj78rz2
DrWeb Trojan.PWS.Stealer.25468
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.hh
FireEye Generic.mg.5c4d0f7d7772ba6a
Emsisoft Trojan-PSW.Tepfer (A)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.PSW.Tepfer.jbr
Avira TR/AD.VidarStealer.awl
Antiy-AVL Trojan[PSW]/Win32.Tepfer
Microsoft PWS:Win32/Vidar.YB!MTB
Gridinsoft Trojan.Win32.Agent.vb!s1
Arcabit Generic.SpyAgent.6.9775F664
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Generic.SpyAgent.6.9775F664
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R296259
BitDefenderTheta Gen:NN.ZexaF.34590.ImW@aStwQml
ALYac Generic.SpyAgent.6.9775F664
MAX malware (ai score=100)
VBA32 Trojan.Encoder
Malwarebytes Spyware.Vidar
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/PSW.Agent.OGR
Tencent Malware.Win32.Gencirc.10b9a933
Yandex Trojan.GenAsa!9EVEKkASkXQ
Ikarus Trojan-Spy.Vidar
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/GenKryptik.DDSI!tr.pws
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/TrojanSpy.Vidar.HwoCeSIA

How to remove Generic.SpyAgent.6.9775F664?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago