Categories: Trojan

Should I remove “Trojan:Win32/Amprye.A”?

The Trojan:Win32/Amprye.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Amprye.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)

How to determine Trojan:Win32/Amprye.A?


File Info:

name: 681EBE11D26C0D8582AE.mlwpath: /opt/CAPEv2/storage/binaries/aebcca41576d8c481af93be108c02427e5026a3e6f480e82fd1e579c06db40e4crc32: 632AEEF6md5: 681ebe11d26c0d8582aea7a86f0230fbsha1: 8896f0eb15ede9405e98c0ef834ff357a1ff552dsha256: aebcca41576d8c481af93be108c02427e5026a3e6f480e82fd1e579c06db40e4sha512: 78acd25e71615140aa619fbb931887fb44476c99db08916176bca6fab781532627eff4f6291c09dd351fc368a6970b1f525dcd9457788971ad2d0a260ea7cc35ssdeep: 3072:dtcr0J1wipNjLhqOet8df0uVb95kz/kUk8M:dtc8Ih8Vb7kz/xktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A23555F1210D0C4393AFCA23AD4D0E35CB3A6410F73D0597D5B5EE9B2A23DB996A5223sha3_384: 6ede8013912ec3c4fe9ca140ef1f79b40643da63440913a2f9cdb09f1b7fb738b5d1c2e4263681a682ec178a49c9632fep_bytes: 558bec83c4882bcb1bdaf7df4bb8c890timestamp: 2004-05-11 17:27:53

Version Info:

CompanyName: Yuunapjt PpxcaeFileDescription: Yuunapjt Vsggkqbmob ElwbxFileVersion: 90, 103, 82, 53InternalName: YuunapjtLegalCopyright: Copyright © Yuunapjt Ppxcae 2002-2010OriginalFilename: Yuunapjt.exeProductName: Yuunapjt Vsggkqbmob ElwbxProductVersion: 44, 56, 115, 13Translation: 0x0409 0x04e4

Trojan:Win32/Amprye.A also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.681ebe11d26c0d85
McAfee PWS-Zbot.gen.fw
Cylance Unsafe
VIPRE Trojan.Win32.Kryptik.mcf (v)
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0055dd191 )
Alibaba Trojan:Win32/Amprye.da7cfaf9
K7GW Trojan ( 0055dd191 )
Cybereason malicious.1d26c0
VirIT Backdoor.Win32.BotNet.EO
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.MHV
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.746376
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Gen:Variant.Razy.746376
Avast Win32:MalOb-FS [Cryp]
Tencent Win32.Trojan.Generic.Wncw
Ad-Aware Gen:Variant.Razy.746376
Sophos Mal/Generic-R + Mal/FakeAV-IU
Comodo Malware@#l1qj2mqum3yj
DrWeb BackDoor.BotNet.118
Zillya Trojan.Kryptik.Win32.885320
McAfee-GW-Edition PWS-Zbot.gen.fw
Emsisoft Gen:Variant.Razy.746376 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Razy.746376
Avira TR/Crypt.ZPACK.Gen9
MAX malware (ai score=99)
Antiy-AVL Trojan/Generic.ASMalwS.277C83
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Razy.DB6388
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Amprye.A
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.er0@aC@PGOdc
ALYac Gen:Variant.Razy.746376
VBA32 Trojan.Zeus.EA.0999
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.Agent!clV66vpF0Gs
Ikarus Trojan-PWS.Win32.Zbot
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/PackFakeAV.JX!tr
AVG Win32:MalOb-FS [Cryp]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan:Win32/Amprye.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago