Categories: SpyTrojan

Trojan.SpyEyes.AP (B) removal guide

The Trojan.SpyEyes.AP (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.SpyEyes.AP (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Trojan.SpyEyes.AP (B)?


File Info:

name: CA62495A98D5F5C7E2BC.mlwpath: /opt/CAPEv2/storage/binaries/1af8fa589cd8528279ddf5de1950496c7a9cc2f731c1cf28da5892a5e7d6a3a7crc32: 1DB3C827md5: ca62495a98d5f5c7e2bc21ccc1a983f1sha1: 1083f799a0b7a800dccfcac7842f37b1c58b6747sha256: 1af8fa589cd8528279ddf5de1950496c7a9cc2f731c1cf28da5892a5e7d6a3a7sha512: ba64d6ac8ce1ace3e81023a8ad4a74d5efdf688511c067591b4107985d7381b30d85442208797e02665b9fbeba080fc6b980dd8210bcedf5f79c307481623838ssdeep: 3072:+woUmLDQXBsFlgkTEZfBepjkLNfwpOXMNoKTTsroowU4xDuf9404G1:KUnQK2SKjEJwEMSKU0nnuf940type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EE24022DEA648079C1E91579D6B38381DE1D3CB906FC800EF7917E0FB5102E5B92B6B6sha3_384: 2f7ce6b35444f62d3c8e78f042d481ab95af4319ab9c95338d85a9b89cbac40d4f911a40a80b6c328af596a1a7b8a924ep_bytes: 90558bec81c4d4fdffff4703cbbf0e28timestamp: 2008-10-02 03:49:04

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.FileDescription: AVG Tray MonitorFileVersion: 9.0.0.871InternalName: avgtrayLegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.OriginalFilename: avgtray.exeProductName: AVG Internet SecurityProductVersion: 9.0.0.871PrivateBuild: Win32 Release_UnicodeSpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)Translation: 0x0409 0x04e4

Trojan.SpyEyes.AP (B) also known as:

Bkav W32.AIDetect.malware2
Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.21467
MicroWorld-eScan Trojan.SpyEyes.AP
FireEye Generic.mg.ca62495a98d5f5c7
CAT-QuickHeal Worm.SlenfBot.Gen
McAfee PWS-Spyeye.ff
Malwarebytes Malware.AI.3286021246
VIPRE Trojan.Win32.Kryptik.lbu (v)
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/EyeStye.3523d89e
K7GW Spyware ( 0055e3db1 )
K7AntiVirus Spyware ( 0055e3db1 )
BitDefenderTheta Gen:NN.ZexaF.34212.nq0@aexuzjmc
VirIT Trojan.Win32.Packed.BFTR
Cyren W32/S-c4a2b3ae!Eldorado
Symantec W32.Qakbot!gen5
ESET-NOD32 Win32/Spy.SpyEye.CA
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Paloalto generic.ml
ClamAV Win.Spyware.Zbot-1279
Kaspersky Packed.Win32.Krap.ae
BitDefender Trojan.SpyEyes.AP
NANO-Antivirus Trojan.Win32.Krap.ehvcln
SUPERAntiSpyware Trojan.Agent/Gen-FakeAVG
Avast Win32:CrypterX-gen [Trj]
Rising Spyware.SpyEye!8.271 (CLOUD)
Ad-Aware Trojan.SpyEyes.AP
Emsisoft Trojan.SpyEyes.AP (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
Zillya Trojan.SpyEye.Win32.1076
TrendMicro BKDR_QAKBOT.SMG
Sophos Mal/Generic-R + Mal/FakeAV-IU
Ikarus Trojan-Spy.Agent
GData Trojan.SpyEyes.AP
Jiangmin Trojan/Diple.bff
Webroot W32.Infostealer.Gen
Avira TR/Spy.SpyEyes.AL
Microsoft Trojan:Win32/EyeStye.H
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Kolab.R3715
VBA32 Trojan.Zeus.EA.0999
ALYac Trojan.SpyEyes.AP
MAX malware (ai score=100)
Cylance Unsafe
APEX Malicious
Tencent Win32.Trojan.Spy.Szla
Yandex Trojan.GenAsa!nCbupU5Cfp8
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.NAS!tr
AVG Win32:CrypterX-gen [Trj]
Panda Bck/Qbot.AO

How to remove Trojan.SpyEyes.AP (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago