Spy Trojan

What is “Trojan:Win32/SpyMal.A”?

Malware Removal

The Trojan:Win32/SpyMal.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SpyMal.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system

How to determine Trojan:Win32/SpyMal.A?


File Info:

name: E02C45A95F9D1AB50B9C.mlw
path: /opt/CAPEv2/storage/binaries/a315fe37f5bdaec488ead28989755409babc16f9a332cbece525fc714cf06f9b
crc32: 97C571FB
md5: e02c45a95f9d1ab50b9c715360d87a27
sha1: 682713dc49ca9310e90b1e9bee057ddff9455dd0
sha256: a315fe37f5bdaec488ead28989755409babc16f9a332cbece525fc714cf06f9b
sha512: 27262fd76d95f802855bd2fd4f3b430d5b8f0aeaf6d54bf3e5b16e04abac9a0486e2907d7dc390c6abb128e82a9ceb38e9bf8b394201474b2177e9f5ec595823
ssdeep: 3072:B0NKervqhFrTj4mNOi0MrEWhhESy2Gt/HVTOaEn7xFMhdW72OJcJEpm:zyv0/4oOivhhPGt/HVVEn7xFu+Ou
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T15E24124550F4CE15DC251330860E5613C28B968E723B9AE09FB4F4EF7FBD09925A8EB8
sha3_384: 52217cbaa1aaab303728abb232c431a1e2dfaebaef2cb5166d9d311b156f6a615e4d070c9c0b8783bdc00521ca4daf3d
ep_bytes: 906029d25589e58d65b88d0dc5980800
timestamp: 2016-11-10 12:03:12

Version Info:

0: [No Data]

Trojan:Win32/SpyMal.A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zamg.7!c
Elasticmalicious (high confidence)
DrWebTrojan.SpyBot.699
MicroWorld-eScanTrojan.Mint.Zamg.Q
FireEyeGeneric.mg.e02c45a95f9d1ab5
SkyhighBehavesLike.Win32.Sality.dc
McAfeeGenericRXGR-GC!E02C45A95F9D
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanBanker:Win32/SpyMal.e65863e8
K7GWTrojan ( 0056f45f1 )
K7AntiVirusTrojan ( 0056f45f1 )
ArcabitTrojan.Mint.Zamg.Q
BitDefenderThetaGen:NN.ZedlaF.36680.nu4@aSzG3@b
SymantecPacked.Generic.493
tehtrisGeneric.Malware
ESET-NOD32Win32/Spy.RTM.N
APEXMalicious
ClamAVWin.Packed.Zamg-9776397-0
KasperskyTrojan-Banker.Win32.RTM.aii
BitDefenderTrojan.Mint.Zamg.Q
NANO-AntivirusTrojan.Win32.RTM.fkepom
AvastWin32:TrojanX-gen [Trj]
RisingSpyware.RTM!8.E47D (TFE:4:wydhwuKdKbG)
EmsisoftTrojan.Mint.Zamg.Q (B)
F-SecureTrojan.TR/Spy.Banker.axn
ZillyaTrojan.RTM.Win32.151
TrendMicroTROJ_GEN.R002C0CA924
SophosMal/Generic-S
IkarusTrojan.Fauppod
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Spy.Banker.axn
VaristW32/Agent.AVJ.gen!Eldorado
Antiy-AVLTrojan[Banker]/Win32.RTM
Kingsoftmalware.kb.a.1000
XcitiumMalware@#1zhc0mw4xxuoj
MicrosoftTrojan:Win32/SpyMal.A
ZoneAlarmTrojan-Banker.Win32.RTM.aii
GDataTrojan.Mint.Zamg.Q
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2836856
VBA32BScope.Trojan.Banker
ALYacTrojan.Banker.RTM
MalwarebytesTrojan.Injector
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0CA924
TencentWin32.Trojan-Banker.Rtm.Fflw
YandexTrojan.GenAsa!fdv+1SOy0L8
SentinelOneStatic AI – Suspicious PE
FortinetW32/Generic.AC.42E18D
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/SpyMal.A?

Trojan:Win32/SpyMal.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment