Spy

How to remove “Win32/Spy.SpyEye.AN”?

Malware Removal

The Win32/Spy.SpyEye.AN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. This malware is a typical example of spyware and may appear on your PC together with other viruses. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.SpyEye.AN virus can do?

  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Win32/Spy.SpyEye.AN?


File Info:

name: E779A930DC009BF8825E.mlw
path: /opt/CAPEv2/storage/binaries/f90b203f6eb4ecf902b57577f0566e4f9f25e68c70513e4fefeeb960b925a19a
crc32: AECFD7F5
md5: e779a930dc009bf8825ec8cee69006ff
sha1: 1bc093ec85f0eb2c580706d00d42668566a9ece6
sha256: f90b203f6eb4ecf902b57577f0566e4f9f25e68c70513e4fefeeb960b925a19a
sha512: 584b3420a1e46fad81459e7cd21d39d9cc83fd30957f188bd7cbebc16fd843d6cce528df7d9e04d14e1a9b4986835211c8ba6a4760db3aecd1d3c9fc9ecf719e
ssdeep: 6144:GCBWeHbyuCk2gOsWsb8TsyvNUZ74S+MrgdBmCl:TpbynfsyGZ74orgW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F24BFA7226ED42AE2085278EC66CFFE41D3AFB49D2E808F33943D1E3379544D819576
sha3_384: acb5d4d543d45daf7388c4e1a8a7fabfa1bcfa5e019bfb81edc1532692657cd72fe5b48805420f97d9fcdc73fbb09cf0
ep_bytes: 558bec81c4c8feffff2bc8ffb500feff
timestamp: 2006-02-17 07:39:57

Version Info:

CompanyName: МЦЭэЖЕУэЦрУШспКлтЕфЪНМЙэЛ
FileDescription: рмДЮТЮгиугЦыюкнмЪУлСмутчцяя
FileVersion: 20.102.19.34
InternalName: бмъеаМССОБдДюЧеННЙюмжхЮСВи
LegalCopyright: 4662-1835
OriginalFilename: qnj3.exe
ProductName: ГВВБъеЖБЪЖПщъГЫхАхштНЙ
ProductVersion: 20.102.19.34
Translation: 0x04b0 0x0417

Win32/Spy.SpyEye.AN also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Packed.20343
CynetMalicious (score: 100)
FireEyeGeneric.mg.e779a930dc009bf8
McAfeeArtemis!E779A930DC00
ZillyaTrojan.SpyEye.Win32.941
SangforTrojan.Win32.Bredo.frsd
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/EyeStye.2eb9e7ef
K7GWSpyware ( 004e69b11 )
K7AntiVirusSpyware ( 004e69b11 )
BitDefenderThetaAI:Packer.45D5F1B41F
VirITTrojan.Win32.Packed.BECL
CyrenW32/Qakbot.A.gen!Eldorado
SymantecW32.Qakbot
ESET-NOD32Win32/Spy.SpyEye.AN
TrendMicro-HouseCallBKDR_QAKBOT.SMC
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1282
KasperskyPacked.Win32.Krap.hm
BitDefenderGen:Variant.Bredo.3
NANO-AntivirusTrojan.Win32.Krap.dfaxfe
MicroWorld-eScanGen:Variant.Bredo.3
AvastWin32:MalOb-IJ [Cryp]
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Bredo.3
EmsisoftGen:Variant.Bredo.3 (B)
ComodoMalCrypt.Indus!@1qrzi1
TrendMicroBKDR_QAKBOT.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
SophosMal/Generic-R + Mal/Zbot-U
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Bredo.3
JiangminTrojanSpy.SpyEyes.fl
WebrootW32.InfoStealer.SpyEye
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Packed]/Win32.Krap
ZoneAlarmPacked.Win32.Krap.hm
MicrosoftTrojan:Win32/EyeStye.H
SentinelOneStatic AI – Malicious PE
Acronissuspicious
ALYacGen:Variant.Bredo.3
CylanceUnsafe
APEXMalicious
RisingSpyware.SpyEye!8.271 (CLOUD)
YandexTrojan.Krap!KeVDjqR+8FU
MAXmalware (ai score=100)
FortinetW32/QAKBOT.SMG!tr
AVGWin32:MalOb-IJ [Cryp]
Cybereasonmalicious.0dc009
PandaTrj/CI.A

How to remove Win32/Spy.SpyEye.AN?

Win32/Spy.SpyEye.AN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment