Categories: SpyTrojan

Trojan:Win32/SpyStealer.AP!MTB removal tips

The Trojan:Win32/SpyStealer.AP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/SpyStealer.AP!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/SpyStealer.AP!MTB?


File Info:

name: EB08CD3D6EEA3434C2BC.mlwpath: /opt/CAPEv2/storage/binaries/64980f933948ff08493a7e2754057470440bd579ac2a9f4769f1a67966a42edfcrc32: 331BEF98md5: eb08cd3d6eea3434c2bc561921f87364sha1: 3a3fa1e70d62cd31abdfd4f104ead5bc7bb3846dsha256: 64980f933948ff08493a7e2754057470440bd579ac2a9f4769f1a67966a42edfsha512: d633b852093d05c4a744ccb7908595746768a217f199b79420a730e3215f385c23bc6abad08d8b45d0a8e82e7a6c94ab1831dd27d9ee23af5c0ca538ae2a220assdeep: 24576:MaUsTnqIMvUkUTHy3AJ9FfuzLr+ZFsCUM1mQEoMkcLGGIlnf7zyqy9YUmFcH00Q0:NUhl3AJ9FfuzP+ZFBB16yyGGId7zrUmQtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T181555BA39301531EE3937435C0DCAE35710A56312A2F7C97AB041BAADB3B2D16974F6Bsha3_384: 7d139201f687b24a40915e457589656bea2cb6f3046a842d1934e85dbf7dba0b335fe561b1922fc983db27a19d1b8182ep_bytes: e867060000e974feffff558bec8b4508timestamp: 1970-01-01 00:05:29

Version Info:

0: [No Data]

Trojan:Win32/SpyStealer.AP!MTB also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
McAfee Trojan-FUMR!EB08CD3D6EEA
Cylance Unsafe
Cyren W32/Kryptik.GOC.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HPFH
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Gen:Variant.Zusy.423685
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
MicroWorld-eScan Gen:Variant.Zusy.423685
Rising Trojan.Generic@AI.99 (RDML:otsWYcE2mdJzmNEhhF91vg)
Ad-Aware Gen:Variant.Zusy.423685
Sophos Generic ML PUA (PUA)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.PWS.Siggen3.15868
McAfee-GW-Edition BehavesLike.Win32.Generic.th
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.eb08cd3d6eea3434
Emsisoft Gen:Variant.Zusy.423685 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Zusy.423685
Jiangmin TrojanSpy.Stealer.uda
Avira TR/Crypt.XPACK.Gen
Arcabit Trojan.Zusy.D67705
Microsoft Trojan:Win32/SpyStealer.AP!MTB
AhnLab-V3 Trojan/Win.Generic.R491483
Acronis suspicious
VBA32 BScope.Trojan.Sabsik
ALYac Gen:Variant.Zusy.423685
MAX malware (ai score=82)
Malwarebytes Spyware.PasswordStealer
Panda Trj/GdSda.A
Tencent Trojan-Psw.Win32.Reline.16000435
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Kryptik.HPFH!tr
BitDefenderTheta Gen:NN.ZexaF.34712.uvY@aGDnbId
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]

How to remove Trojan:Win32/SpyStealer.AP!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago