Trojan

About “Trojan:Win32/Spambot.A” infection

Malware Removal

The Trojan:Win32/Spambot.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Spambot.A virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Spambot.A?


File Info:

name: 9B7472536C098E7CFCEF.mlw
path: /opt/CAPEv2/storage/binaries/310d83fafdac1da67c37574716c99b7a211af4ba557ee0ccbac043519b2adc2e
crc32: 5EC11E8F
md5: 9b7472536c098e7cfcef5590799d2429
sha1: 722fe03b7eca8c11c73cf7206ef0e9a11e857182
sha256: 310d83fafdac1da67c37574716c99b7a211af4ba557ee0ccbac043519b2adc2e
sha512: 58e28a693dc2b9b5bf6fbb2cb30eb0ccbe64837a15d291db485f8ae26b59874fcb327aac5bcfbedf79f4c6a61a13c2cc3d8473cfde76e9435fc27f7ce60547c0
ssdeep: 98304:H/Mzv5ZzoOj9D7faf3wbxNdzcWcIE0rx/FjKKwsKuGyAZi//QGWoP4big:fIvw87fYgtNJcYEaFjKhRVZi/YcQig
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC6633BEB3F8DA8DF82534BE92A89BAD4081DC736593D655342B1F21C4D3F89D8E4442
sha3_384: d4d423d77e2385bfe8d0b15f67cdde9122cfca4ee0ba92d389885babd63fc6c4f48678a404a237b822cfa38e496caa2f
ep_bytes: 83ec1cc7042402000000ff153491a500
timestamp: 1970-01-01 18:12:16

Version Info:

0: [No Data]

Trojan:Win32/Spambot.A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Boulet.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.3291
SkyhighBehavesLike.Win32.CobaltStrike.vc
McAfeeGenericRXHU-CF!9B7472536C09
Cylanceunsafe
ZillyaTrojan.Agent.Win32.1106457
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056ecd11 )
AlibabaBackdoor:Win32/Boulet.1713f0dc
K7GWTrojan ( 0056ecd11 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.95F492331F
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Varenyky.A
CynetMalicious (score: 100)
APEXMalicious
KasperskyBackdoor.Win32.Boulet.i
BitDefenderGen:Variant.Fugrafa.3291
NANO-AntivirusTrojan.Win32.Boulet.fvtmja
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.13bd842c
EmsisoftGen:Variant.Fugrafa.3291 (B)
F-SecureTrojan.TR/SpamBot.bikit
DrWebTrojan.Siggen8.40692
VIPREGen:Variant.Fugrafa.3291
TrendMicroTrojanSpy.Win32.VARENYKY.A
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.fgmmh
WebrootW32.Trojan.Gen
VaristW32/Kryptik.ECF.gen!Eldorado
AviraTR/SpamBot.bikit
Antiy-AVLTrojan/Win32.Tiggre
KingsoftWin32.Trojan.Generic.a
MicrosoftTrojan:Win32/Spambot.A
ArcabitTrojan.Fugrafa.DCDB
ViRobotTrojan.Win.Z.Fugrafa.6641664
ZoneAlarmBackdoor.Win32.Boulet.i
GDataGen:Variant.Fugrafa.3291
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R277370
ALYacTrojan.Agent.Varenyky
VBA32BScope.Trojan.Tiggre
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.VARENYKY.A
RisingTrojan.Crypto!8.364 (TFE:5:0nhszUwCvSE)
YandexTrojan.GenAsa!Qj8RSrxMeZY
IkarusTrojan.Win32.Varenyky
MaxSecureTrojan.Malware.74392415.susgen
FortinetW32/Kryptik.GTWH!tr
AVGWin32:Malware-gen
Cybereasonmalicious.b7eca8
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Spambot.A?

Trojan:Win32/Spambot.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment