Categories: Spy

Win32/Spy.Agent.PRP information

The Win32/Spy.Agent.PRP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Agent.PRP virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.ipcode.pw
iplogger.org
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine Win32/Spy.Agent.PRP?


File Info:

crc32: 1ACADC2Bmd5: 89f32d59706dc910bdd05f198d6544d4name: 89F32D59706DC910BDD05F198D6544D4.mlwsha1: e4e79d4887d1ab43b2c6ee10189efb1130dde1easha256: f267ef939162249312b0bc6dac0113637a6937dcb65f0c39db397ee60378a681sha512: 1df27d3c31599cdcfd593614de3ff7ef3c72253a8821371a1bf6729a20269b22e4d86473ff5774d0e1b5accdbe4367a97d8c06746fadc930821d45b21c834445ssdeep: 12288:KXvt5Xy3dte25VTD21EOv5Ia4c9co+3aag9dCj6pr1FvZGKSIkmJeoBL:K12T61EUIfXi95nMIketype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Spy.Agent.PRP also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.35630650
CAT-QuickHeal PUA.IgenericRI.S16788537
ALYac Trojan.GenericKD.35630650
Cylance Unsafe
AegisLab Adware.Win32.ExtInstaller.2!c
Sangfor Malware
K7AntiVirus Spyware ( 005710191 )
K7GW Spyware ( 005710191 )
Cybereason malicious.9706dc
BitDefenderTheta AI:Packer.1BDCCD951F
Cyren W32/Trojan.ECUE-8437
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Razy-9789744-0
Kaspersky HEUR:Trojan.Win32.Convagent.gen
Alibaba TrojanSpy:Win32/Generic.59c229a1
Rising Exploit.Uacbypass!1.CE04 (CLASSIC)
Ad-Aware Trojan.GenericKD.35630650
Sophos Mal/Generic-S
Comodo ApplicUnwnt@#26czx0fzxj232
F-Secure Heuristic.HEUR/AGEN.1138531
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0PK920
McAfee-GW-Edition BehavesLike.Win32.Generic.hh
Emsisoft Trojan.GenericKD.35630650 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Mimikatz.bis
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1138531
MAX malware (ai score=88)
Antiy-AVL GrayWare[AdWare]/Win32.ExtInstaller
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Gridinsoft Trojan.Win32.Agent.ns
Arcabit Trojan.Generic.D21FAE3A
ZoneAlarm HEUR:Trojan.Win32.Convagent.gen
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Wacatac.R358267
Acronis suspicious
McAfee GenericRXMM-NL!89F32D59706D
VBA32 BScope.Trojan.Agentb
Malwarebytes Adware.Agent
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Spy.Agent.PRP
TrendMicro-HouseCall TROJ_GEN.R002C0PK920
Tencent Malware.Win32.Gencirc.10ce13b1
Yandex PUA.ExtInstaller!fTLZN5uKUD8
Ikarus Trojan.JS.ExtenBro
MaxSecure Trojan.Malware.73715216.susgen
Fortinet W32/Agent.PRP!tr
Avast Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.fc8

How to remove Win32/Spy.Agent.PRP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago