Spy Trojan

What is “Trojan-Spy.Win32.Stealer.apbf”?

Malware Removal

The Trojan-Spy.Win32.Stealer.apbf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.apbf virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.apbf?


File Info:

name: 9B7A23C09465B0993A7C.mlw
path: /opt/CAPEv2/storage/binaries/fa4cf53c378e6c11a31317de9d8a429a2a24ec30db7def0734f51e31b61b4a1a
crc32: E6C22896
md5: 9b7a23c09465b0993a7c2e1547d42752
sha1: 636c287497d23fff00b256bc3308289892a3ab2c
sha256: fa4cf53c378e6c11a31317de9d8a429a2a24ec30db7def0734f51e31b61b4a1a
sha512: 808412fbf117769abe250d3f25d93cd785ddafd31b73e1d954b65c738a506836ca963d0a9732ae93d74ac51a108a46b92ac96b0ba11c325cb03a4111aa0feb32
ssdeep: 12288:IuMVQ1nEB2PJhkW3wnnge6DUNj4yBIz4X0zw9B3:06nj/3bDUyyW4XB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183F4CF1366048C5AC826B7BCC111F3BA962F7EB439A487C115F9BC33BA766825D6D0D3
sha3_384: 46a8abfbf970ce4b4d811052e9a651fe28744159c213823940a693b62df595c69e65781d6ce84e2914a7a63872ea4cdc
ep_bytes: eb0529bc0d650f50eb058ffae46f4ce8
timestamp: 2080-08-16 19:53:22

Version Info:

CompanyName: NVIDIA Corporation
FileDescription: NVIDIA Streamer Server Component
InternalName: nvstreamer
LegalCopyright: (C) 2017 NVIDIA Corporation. All rights reserved.
OriginalFilename: nvstreamer.exe
ProductName: NVIDIA Streamer
ProductVersion: gs_04_02 23124921
Translation: 0x0009 0x04b0

Trojan-Spy.Win32.Stealer.apbf also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
MicroWorld-eScanTrojan.GenericKD.47601670
FireEyeGeneric.mg.9b7a23c09465b099
McAfeeArtemis!9B7A23C09465
CylanceUnsafe
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojanSpy:Win32/Stealer.f8c88266
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_80% (W)
BitDefenderThetaGen:NN.ZexaF.34084.Wq3@a8eP2pdi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CY
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Stealer.apbf
BitDefenderTrojan.GenericKD.47601670
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.47601670
DrWebTrojan.PWS.Siggen3.8105
TrendMicroTROJ_GEN.R011C0WLB21
EmsisoftTrojan.GenericKD.47601670 (B)
IkarusTrojan-Spy.Win32.CredStealer
GDataTrojan.GenericKD.47601670
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
Acronissuspicious
VBA32BScope.Trojan.Packed
ALYacTrojan.GenericKD.47601670
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R011C0WLB21
RisingTrojan.Generic@ML.98 (RDMK:0ZoRcaq1MceZJhaqH193Tw)
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat.MU
AVGWin32:Trojan-gen
Cybereasonmalicious.497d23
PandaTrj/CI.A

How to remove Trojan-Spy.Win32.Stealer.apbf?

Trojan-Spy.Win32.Stealer.apbf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment