Spy Trojan

What is “Trojan-Spy.MSIL.Stealer.apd”?

Malware Removal

The Trojan-Spy.MSIL.Stealer.apd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Stealer.apd virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Steals private information from local Internet browsers
  • Uses suspicious command line tools or Windows utilities

Related domains:

raw.githubusercontent.com

How to determine Trojan-Spy.MSIL.Stealer.apd?


File Info:

crc32: 1B82889C
md5: 31c6058d50d508800590542cca5f6b60
name: ___60_3.exe
sha1: 80581e1210b416a3c8d4796881fd09ef7a849e8a
sha256: aa5971a6e50f5fb88bd8316f7133f9f7f2c735738db4b13a5ef3524b5d50ac44
sha512: 821556b67abfde7307d3bffab68efa0b3443236d075677d14f82898c455afdfd005c663b7bb25b89578181c771458a7020f4c0fe305ffabd0e7ed57a23080f09
ssdeep: 12288:Pyy9mvfS+k8hWcgL4P2GLu7KAO70EAts7FwK2tewEgst:Pyy9IfS+BaL40OQba7ctewEgst
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.MSIL.Stealer.apd also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKD.33522049
FireEyeGeneric.mg.31c6058d50d50880
Qihoo-360Generic/Trojan.Spy.c8a
McAfeeArtemis!31C6058D50D5
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.33522049
K7GWRiskware ( 0040eff71 )
TrendMicroTROJ_GEN.R011C0PC920
APEXMalicious
AvastWin32:Malware-gen
GDataTrojan.GenericKD.33522049
KasperskyTrojan-Spy.MSIL.Stealer.apd
AlibabaTrojanSpy:MSIL/Stealer.a86e928e
AegisLabTrojan.Multi.Generic.4!c
RisingSpyware.Stealer!8.3090 (C64:YzY0OsymGVrQAZzY)
Ad-AwareTrojan.GenericKD.33522049
SophosMal/Generic-S
F-SecureTrojan.TR/Spy.Stealer.icukk
DrWebTrojan.Siggen9.18312
Invinceaheuristic
McAfee-GW-EditionRDN/Generic.dx
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.33522049 (B)
CyrenW32/Trojan.CLQJ-3424
JiangminTrojanSpy.MSIL.anrc
AviraTR/Spy.Stealer.icukk
MAXmalware (ai score=83)
Antiy-AVLTrojan[Spy]/MSIL.Stealer
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1FF8181
ZoneAlarmTrojan-Spy.MSIL.Stealer.apd
MicrosoftTrojan:Win32/Wacatac.C!ml
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34100.DuX@a4HoqFoi
ALYacTrojan.GenericKD.33522049
VBA32TrojanSpy.MSIL.Stealer
MalwarebytesSpyware.PasswordStealer
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R011C0PC920
TencentMsil.Trojan-spy.Stealer.Ljuc
SentinelOneDFI – Suspicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Stealer.APD!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.1728101.susgen

How to remove Trojan-Spy.MSIL.Stealer.apd?

Trojan-Spy.MSIL.Stealer.apd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment