Spy Trojan

Trojan-Spy.Win32.Stealer.apbj removal instruction

Malware Removal

The Trojan-Spy.Win32.Stealer.apbj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.apbj virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan-Spy.Win32.Stealer.apbj?


File Info:

name: CC486210D8D2AEBFFFC6.mlw
path: /opt/CAPEv2/storage/binaries/4bd92c47f6d196ffd1f8d3d31477d200f44e990f9639930fb9799d2c2803bf86
crc32: 06551F9F
md5: cc486210d8d2aebfffc68eaed431319b
sha1: 20bb9508275847ec30af9262c4d5f14e66b530e3
sha256: 4bd92c47f6d196ffd1f8d3d31477d200f44e990f9639930fb9799d2c2803bf86
sha512: fc6f40c62421286a092c9412746b9abb473304eb057392a126e81942b83d4acb30a34322fa7dd96fd2850b96dcdfa1a8aa7e64a1b42ab6cf57d1169c6b73e1f6
ssdeep: 6144:veY7ABJWHjqD/nPa7jhlDpZ8ke1m3+Vu5LkpdnrOM8OP:veYxHc/ny7jvpZz8m3+qLkpJ1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14294D01276C0C033D0A260B58825C7B55EBAB87517666ACFBBD80FBD4F647C2A73531A
sha3_384: 0c0bb2031bf7c4adb0072e785ce7a42b15cff341756c5fe1a4d47505281b326227c6cebc5b856c5283308c4c7f111707
ep_bytes: e86f890000e978feffff8bff558bec83
timestamp: 2020-12-10 19:15:29

Version Info:

FileVers: 65.51.36.16
ProductVersa: 7.0.25.71
InternalName: eaLatemas
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0300

Trojan-Spy.Win32.Stealer.apbj also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.81255
FireEyeGeneric.mg.cc486210d8d2aebf
ALYacTrojan.GenericKDZ.81255
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/Stealer.b15d483f
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.827584
BitDefenderThetaGen:NN.ZexaF.34084.Aq0@aGoBFPpG
CyrenW32/Kryptik.FXB.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOO
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.apbj
BitDefenderTrojan.GenericKDZ.81255
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.81255
SophosMal/Generic-R + Troj/Krypt-BO
DrWebTrojan.PWS.Siggen3.7850
TrendMicroTROJ_GEN.R002C0DL921
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.182S8MB
eGambitUnsafe.AI_Score_96%
AviraTR/Crypt.Agent.ucmyx
Antiy-AVLTrojan/Generic.ASMalwS.34E6ACF
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Azorult.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R456355
Acronissuspicious
McAfeePacked-GBE!CC486210D8D2
MAXmalware (ai score=87)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallTROJ_GEN.R002C0DL921
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
YandexTrojanSpy.Stealer!NcFgKXEsS9Q
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNOL!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.apbj?

Trojan-Spy.Win32.Stealer.apbj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment