Spy Trojan

Trojan.SpyEyes.AP (B) removal guide

Malware Removal

The Trojan.SpyEyes.AP (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.SpyEyes.AP (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Trojan.SpyEyes.AP (B)?


File Info:

name: CA62495A98D5F5C7E2BC.mlw
path: /opt/CAPEv2/storage/binaries/1af8fa589cd8528279ddf5de1950496c7a9cc2f731c1cf28da5892a5e7d6a3a7
crc32: 1DB3C827
md5: ca62495a98d5f5c7e2bc21ccc1a983f1
sha1: 1083f799a0b7a800dccfcac7842f37b1c58b6747
sha256: 1af8fa589cd8528279ddf5de1950496c7a9cc2f731c1cf28da5892a5e7d6a3a7
sha512: ba64d6ac8ce1ace3e81023a8ad4a74d5efdf688511c067591b4107985d7381b30d85442208797e02665b9fbeba080fc6b980dd8210bcedf5f79c307481623838
ssdeep: 3072:+woUmLDQXBsFlgkTEZfBepjkLNfwpOXMNoKTTsroowU4xDuf9404G1:KUnQK2SKjEJwEMSKU0nnuf940
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EE24022DEA648079C1E91579D6B38381DE1D3CB906FC800EF7917E0FB5102E5B92B6B6
sha3_384: 2f7ce6b35444f62d3c8e78f042d481ab95af4319ab9c95338d85a9b89cbac40d4f911a40a80b6c328af596a1a7b8a924
ep_bytes: 90558bec81c4d4fdffff4703cbbf0e28
timestamp: 2008-10-02 03:49:04

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: AVG Tray Monitor
FileVersion: 9.0.0.871
InternalName: avgtray
LegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.
OriginalFilename: avgtray.exe
ProductName: AVG Internet Security
ProductVersion: 9.0.0.871
PrivateBuild: Win32 Release_Unicode
SpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)
Translation: 0x0409 0x04e4

Trojan.SpyEyes.AP (B) also known as:

BkavW32.AIDetect.malware2
LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.21467
MicroWorld-eScanTrojan.SpyEyes.AP
FireEyeGeneric.mg.ca62495a98d5f5c7
CAT-QuickHealWorm.SlenfBot.Gen
McAfeePWS-Spyeye.ff
MalwarebytesMalware.AI.3286021246
VIPRETrojan.Win32.Kryptik.lbu (v)
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/EyeStye.3523d89e
K7GWSpyware ( 0055e3db1 )
K7AntiVirusSpyware ( 0055e3db1 )
BitDefenderThetaGen:NN.ZexaF.34212.nq0@aexuzjmc
VirITTrojan.Win32.Packed.BFTR
CyrenW32/S-c4a2b3ae!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32Win32/Spy.SpyEye.CA
TrendMicro-HouseCallBKDR_QAKBOT.SMG
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1279
KasperskyPacked.Win32.Krap.ae
BitDefenderTrojan.SpyEyes.AP
NANO-AntivirusTrojan.Win32.Krap.ehvcln
SUPERAntiSpywareTrojan.Agent/Gen-FakeAVG
AvastWin32:CrypterX-gen [Trj]
RisingSpyware.SpyEye!8.271 (CLOUD)
Ad-AwareTrojan.SpyEyes.AP
EmsisoftTrojan.SpyEyes.AP (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
ZillyaTrojan.SpyEye.Win32.1076
TrendMicroBKDR_QAKBOT.SMG
SophosMal/Generic-R + Mal/FakeAV-IU
IkarusTrojan-Spy.Agent
GDataTrojan.SpyEyes.AP
JiangminTrojan/Diple.bff
WebrootW32.Infostealer.Gen
AviraTR/Spy.SpyEyes.AL
MicrosoftTrojan:Win32/EyeStye.H
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Kolab.R3715
VBA32Trojan.Zeus.EA.0999
ALYacTrojan.SpyEyes.AP
MAXmalware (ai score=100)
CylanceUnsafe
APEXMalicious
TencentWin32.Trojan.Spy.Szla
YandexTrojan.GenAsa!nCbupU5Cfp8
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.NAS!tr
AVGWin32:CrypterX-gen [Trj]
PandaBck/Qbot.AO

How to remove Trojan.SpyEyes.AP (B)?

Trojan.SpyEyes.AP (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment