Trojan

Trojan.InfoStealer.SVC removal instruction

Malware Removal

The Trojan.InfoStealer.SVC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.InfoStealer.SVC virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself
  • Harvests cookies for information gathering

How to determine Trojan.InfoStealer.SVC?


File Info:

name: 069CF0708C816829F3A9.mlw
path: /opt/CAPEv2/storage/binaries/d800934a28f992df713c4afebb9a4fac6195a956fbb6c1a6ff5fb206bbb72d73
crc32: A7A79474
md5: 069cf0708c816829f3a96f4303fc9ffe
sha1: 0a360518e446211743e1400bfa19fabaaffdb128
sha256: d800934a28f992df713c4afebb9a4fac6195a956fbb6c1a6ff5fb206bbb72d73
sha512: e788a8a66b2cd6d976fcc3fee230e68a8ba8d87571f3b444597ce7b430f2db8478788964ca9c5dcac35906f5270f7993f34dff28f6b956305e782ad935a45cae
ssdeep: 1536:Uja12ks/TzX5bqWQAsV81B8pomu5tBtZ022h/HJjeth:Uja1ozX5O0sV81vz8/pjet
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB835C0A33D84E43D9FD4B794936430287B1E26B6907DB5D4CC548E92B7B7D04A81BEB
sha3_384: fb2f7f3651a48ef9b363f88a1868d48fb8878f33f0fe2c46308108cbfd755babe25697a38bd87a5616dad926f6252ff1
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-08-22 20:16:52

Version Info:

0: [No Data]

Trojan.InfoStealer.SVC also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.m1oT
DrWebTrojan.DownLoader13.12337
MicroWorld-eScanGen:Variant.MSILPerseus.2097
FireEyeGeneric.mg.069cf0708c816829
McAfeeBackDoor-FDCY
MalwarebytesTrojan.InfoStealer.SVC
VIPREGen:Variant.MSILPerseus.2097
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderGen:Variant.MSILPerseus.2097
K7GWTrojan ( 700000121 )
Cybereasonmalicious.08c816
BitDefenderThetaGen:NN.ZemsilF.34592.fmW@a0Ouy@l
VirITTrojan.Win32.DownLoader12.DFUL
CyrenW32/MSIL_Troj.BTX.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Bladabindi.AT
TrendMicro-HouseCallBKDR_BLADABI.SMR
Paloaltogeneric.ml
ClamAVWin.Packed.Zusy-7753321-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Keylogger.dztkmy
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
Ad-AwareGen:Variant.MSILPerseus.2097
SophosML/PE-A + Mal/Bladabi-Q
ComodoMalware@#2whc26747kk4l
BaiduMSIL.Backdoor.Bladabindi.a
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.mm
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.MSILPerseus.2097 (B)
IkarusTrojan-Downloader.MSIL.Agent
JiangminTrojan/Generic.bccwd
GoogleDetected
AviraTR/Downloader.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.3303
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi.AL
GDataMSIL.Backdoor.Bladabindi.AV
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bladabindi.R143728
Acronissuspicious
ALYacGen:Variant.MSILPerseus.2097
TACHYONTrojan/W32.DN-Fsysna.83968.B
CylanceUnsafe
PandaTrj/CI.A
APEXMalicious
TencentTrojan.Win32.Bladabindi.16000442
YandexTrojan.Agent!EDnEIw0fD5Y
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.YW!tr
AVGWin32:Agent-ARSZ [Trj]
AvastWin32:Agent-ARSZ [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.InfoStealer.SVC?

Trojan.InfoStealer.SVC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment