Categories: Spy

Win64/Spy.Agent.AP (file analysis)

The Win64/Spy.Agent.AP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64/Spy.Agent.AP virus can do?

  • Anomalous binary characteristics

How to determine Win64/Spy.Agent.AP?


File Info:

crc32: 380432FBmd5: acd15f4393e96fe5eb920727dc083aedname: upload_filesha1: c92529097cad8996f3a3c8eb34b56273c29bdce5sha256: 32a4de070ca005d35a88503717157b0dc3f2e8da76ffd618fca6563aec9c81f8sha512: 82a946c2d0c9fffdd23d8e6b34028ac1b0368d4fd78302268aa4d954bead8a82ea15873a28d69946dceaf80fcafd0c52aeb59f47df5a029f77072fa1bc8e0faessdeep: 3072:t+N02CVLOJdCPQhVNRTzcb/YrgHdnG6ioaa5IR:sO2qO3CPkRTz8YrgHdGBoa1type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows

Version Info:

0: [No Data]

Win64/Spy.Agent.AP also known as:

Bkav W32.APTBankingDLL.Worm
Elastic malicious (high confidence)
ClamAV Win.Malware.EccentricBandwagon-9748740-0
CAT-QuickHeal TrojanSpy.Win64
McAfee Agent-FJY!ACD15F4393E9
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win64.Agent.l!c
K7AntiVirus Spyware ( 00538f7c1 )
BitDefender Trojan.GenericKD.40337042
K7GW Spyware ( 00538f7c1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Generic.D2677E92
Invincea Mal/Generic-R + Troj/Agent-BFLR
Cyren W64/Trojan.WFEO-4014
Symantec Trojan.Crobaruko
ESET-NOD32 a variant of Win64/Spy.Agent.AP
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.Win64.Agent.bw
Alibaba Trojan:Win32/Lazarus.190219
NANO-Antivirus Trojan.Win64.Mlw.fgbtfv
ViRobot Trojan.Win64.S.Agent.138243
MicroWorld-eScan Trojan.GenericKD.40337042
Rising Spyware.Agent!8.C6 (TFE:5:IVU8kqCn3UF)
Ad-Aware Trojan.GenericKD.40337042
Emsisoft Trojan.GenericKD.40337042 (B)
Comodo Malware@#14ws0cy5l84st
F-Secure Trojan.TR/Spy.Agent.ftmjo
DrWeb Trojan.KeyLogger.40387
Zillya Trojan.Agent.Win64.2215
TrendMicro Trojan.Win64.MALREP.THIABBO
McAfee-GW-Edition Agent-FJY!ACD15F4393E9
FireEye Generic.mg.acd15f4393e96fe5
Sophos Troj/Agent-BFLR
SentinelOne DFI – Suspicious PE
Jiangmin TrojanSpy.Agent.acga
Avira TR/Spy.Agent.ftmjo
MAX malware (ai score=100)
Antiy-AVL Trojan[Spy]/Win64.Agent
Microsoft Trojan:Win32/Tiggre!plock
ZoneAlarm Trojan-Spy.Win64.Agent.bw
GData Trojan.GenericKD.40337042
AhnLab-V3 Trojan/Win64.Agent.C2631178
ALYac Trojan.Agent.Qkkbal
TACHYON Trojan-Spy/W64.ECCENTRICBANDWAGON.138243
VBA32 TrojanSpy.Win64.Agent
Cylance Unsafe
Panda Trj/CI.A
TrendMicro-HouseCall Trojan.Win64.MALREP.THIABBO
Tencent Malware.Win32.Gencirc.114cfe54
Yandex TrojanSpy.Agent!Stybpv/ybHo
Ikarus Trojan-Spy.Win64.Agent
Fortinet W64/Agent.AP!tr
AVG Win64:Malware-gen
Avast Win64:Malware-gen
Qihoo-360 Win32/Trojan.Spy.051

How to remove Win64/Spy.Agent.AP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago