Spy

Should I remove “Generic.SpyAgent.6.A8957331”?

Malware Removal

The Generic.SpyAgent.6.A8957331 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.SpyAgent.6.A8957331 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Collects information to fingerprint the system

How to determine Generic.SpyAgent.6.A8957331?


File Info:

name: 453A57ED7525A47F6A74.mlw
path: /opt/CAPEv2/storage/binaries/5c0af9c605afd72bef7ce8184bccc9578edb3a17498acebb74d02eb4af0a6d2e
crc32: 5AE414ED
md5: 453a57ed7525a47f6a7494ad2294472d
sha1: 4278bfec460016d5b2f9cb2d10ad7e2118727a75
sha256: 5c0af9c605afd72bef7ce8184bccc9578edb3a17498acebb74d02eb4af0a6d2e
sha512: 0c22ae248ca1a3c09219159880a816a9e44dfc3f77da6a003dfe4f9fcbac4eb5fb92e308523bb1af26e0e60df04b99bc654229d0a2f72f1acd2f48f7e923897f
ssdeep: 12288:EyecamJ2nqf/O20HxaV+3GIfGRt+hkjUs0L9CmX3/q:9ecaKu/20bWIfUIhCURL9Cmy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136C4BF23B192C036D07330718A1EA7665DBAF930453394977FC419599F60AE2EF3AB36
sha3_384: 306a23ffedada8a0afccb329960a59d005efa2c504d9f05e394c8ac188de528c089977bd06bb229c0c4d5e5a1738c8c5
ep_bytes: e8d1ac0000e989feffff8bff558bec8b
timestamp: 2018-12-07 23:40:30

Version Info:

0: [No Data]

Generic.SpyAgent.6.A8957331 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.i!c
DrWebTrojan.PWS.Stealer.25327
MicroWorld-eScanGeneric.SpyAgent.6.A8957331
SkyhighBehavesLike.Win32.GenDownloader.hh
ALYacTrojan.PSW.Vidar
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.SpyAgent.6.A8957331
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_287bc.None
K7GWPassword-Stealer ( 0053c3ab1 )
K7AntiVirusPassword-Stealer ( 0053c3ab1 )
ArcabitGeneric.SpyAgent.6.A8957331
BitDefenderThetaGen:NN.ZexaF.36792.JmY@aaw0xDc
SymantecInfostealer.Vidar
ElasticWindows.Trojan.Vidar
ESET-NOD32a variant of Win32/PSW.Agent.OGR
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Zusy-7124171-0
KasperskyTrojan-PSW.Win32.Agent.thsz
BitDefenderGeneric.SpyAgent.6.A8957331
NANO-AntivirusTrojan.Win32.Graftor.fkyplc
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.10b6f06e
EmsisoftGeneric.SpyAgent.6.A8957331 (B)
F-SecureHeuristic.HEUR/AGEN.1316698
ZillyaTrojan.Tepfer.Win32.92493
TrendMicroTROJ_FRS.0NA103C320
FireEyeGeneric.mg.453a57ed7525a47f
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Tepfer.jbl
WebrootW32.Trojan.Gen
VaristW32/Vidar.A.gen!Eldorado
AviraHEUR/AGEN.1316698
MAXmalware (ai score=100)
Antiy-AVLTrojan[PSW]/Win32.Tepfer
Kingsoftmalware.kb.a.1000
XcitiumMalware@#2mi9m7c7z0roa
MicrosoftPWS:Win32/Vidar.YA!MTB
ZoneAlarmTrojan-PSW.Win32.Agent.thsz
GDataGeneric.SpyAgent.6.A8957331
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R296259
McAfeeGenericRXHD-PT!453A57ED7525
VBA32BScope.TrojanPSW.Tepfer
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103C320
RisingStealer.Vidar!1.B80D (CLASSIC)
IkarusTrojan-Spy.Vidar
MaxSecureTrojan.Malware.73709069.susgen
FortinetW32/Agent.OFF!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.c46001
DeepInstinctMALICIOUS

How to remove Generic.SpyAgent.6.A8957331?

Generic.SpyAgent.6.A8957331 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment