Spy Trojan

Trojan-Spy.Win32.SpyEyes.acgr information

Malware Removal

The Trojan-Spy.Win32.SpyEyes.acgr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.SpyEyes.acgr virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.SpyEyes.acgr?


File Info:

name: F4A62B09A997B2646D2A.mlw
path: /opt/CAPEv2/storage/binaries/240f58a2d71640668aba5d298f6559040e799fabbce5e6e9ce28662e05593766
crc32: F0223249
md5: f4a62b09a997b2646d2afede349c005f
sha1: 304e119f022e8872acda66170603b74fea2c5ce5
sha256: 240f58a2d71640668aba5d298f6559040e799fabbce5e6e9ce28662e05593766
sha512: fdcaf671d26e3062738e8919c276b9b64c476b5b6b574e0f1591de2d143090c78f3f7ffd7690dbaac7e3f8bf0ccc95e83cdb94d76d82e6a8feeb0717dc3f4e99
ssdeep: 3072:U/wb7HzfvxXRjdDy9ktAY3cgpISm/iBMFoNrYjEo0hARxJ/emMn5GIBWt/MJltZ3:U2nZBpluf5aBYjNDamC5bUt/Uthp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16114E02623C3CAB7C2F80B30B98B9FA5EE6B7E211C535BDB46143B1D9D7259D6003265
sha3_384: 2405f68c787c2b172db104682e7a4dd58a75f65700d686845115302c34e727cdd7719773751cb298c800380896a9dafb
ep_bytes: 558bec83c4d0ff75ec50ff75e48d45f8
timestamp: 2006-12-19 10:40:24

Version Info:

Comments:
CompanyName: Avira GmbH
FileDescription: Antivirus Control Center
FileVersion: 8.00.70.08
InternalName: Control Center
LegalCopyright: Copyright © 2008 Avira GmbH. All rights reserved.
LegalTrademarks: AntiVir® is a registered trademark of Avira GmbH, Germany.
OriginalFilename: avcenter.exe
PrivateBuild:
ProductName: AntiVir Workstation
ProductVersion: 8.00.70.08
SpecialBuild:
Translation: 0x0800 0x04b0

Trojan-Spy.Win32.SpyEyes.acgr also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Kazy.4064
FireEyeGeneric.mg.f4a62b09a997b264
CAT-QuickHealTrojan.Zbot.Y4
ALYacGen:Variant.Application.Kazy.4064
MalwarebytesGeneric.Malware/Suspicious
VIPREVirTool.Win32.Obfuscator.da!j (v)
K7AntiVirusTrojan ( 004af95c1 )
AlibabaTrojanSpy:Win32/SpyEyes.61ef2fd3
K7GWTrojan ( 004af95c1 )
Cybereasonmalicious.9a997b
VirITTrojan.Win32.MulDrop3.DQLG
CyrenW32/S-16c5bc21!Eldorado
SymantecTrojan.Spyeye
ESET-NOD32a variant of Win32/Kryptik.BHOZ
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.SpyEyes.acgr
BitDefenderGen:Variant.Application.Kazy.4064
NANO-AntivirusTrojan.Win32.Qbot.ijmhv
AvastFileRepMalware
TencentWin32.Trojan-spy.Spyeyes.Edni
Ad-AwareGen:Variant.Application.Kazy.4064
EmsisoftGen:Variant.Application.Kazy.4064 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebTrojan.MulDrop3.63836
ZillyaTrojan.Kryptik.Win32.899715
TrendMicroTROJ_SPYEYE.SMEP
McAfee-GW-EditionPWS-Spyeye.fb
SophosML/PE-A + Mal/FakeAV-BW
IkarusTrojan.Win32.Spyeye
JiangminTrojanSpy.SpyEyes.orz
AviraTR/Crypt.EPACK.Gen2
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.SpyEyes
ArcabitTrojan.Application.Kazy.DFE0
ZoneAlarmTrojan-Spy.Win32.SpyEyes.acgr
GDataGen:Variant.Application.Kazy.4064
CynetMalicious (score: 100)
Acronissuspicious
McAfeePWS-Spyeye.fb
VBA32BScope.TrojanPSW.Coins
TrendMicro-HouseCallTROJ_SPYEYE.SMEP
RisingSpyware.SpyEyes!8.4AA (CLOUD)
YandexTrojan.GenAsa!D7+Ca0RDHF8
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
BitDefenderThetaGen:NN.ZexaF.34212.mq0@a4voVSlc
AVGFileRepMalware
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan-Spy.Win32.SpyEyes.acgr?

Trojan-Spy.Win32.SpyEyes.acgr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment