Categories: SpyTrojan

Trojan-Spy.Win32.Stealer.apbj removal instruction

The Trojan-Spy.Win32.Stealer.apbj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.apbj virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan-Spy.Win32.Stealer.apbj?


File Info:

name: CC486210D8D2AEBFFFC6.mlwpath: /opt/CAPEv2/storage/binaries/4bd92c47f6d196ffd1f8d3d31477d200f44e990f9639930fb9799d2c2803bf86crc32: 06551F9Fmd5: cc486210d8d2aebfffc68eaed431319bsha1: 20bb9508275847ec30af9262c4d5f14e66b530e3sha256: 4bd92c47f6d196ffd1f8d3d31477d200f44e990f9639930fb9799d2c2803bf86sha512: fc6f40c62421286a092c9412746b9abb473304eb057392a126e81942b83d4acb30a34322fa7dd96fd2850b96dcdfa1a8aa7e64a1b42ab6cf57d1169c6b73e1f6ssdeep: 6144:veY7ABJWHjqD/nPa7jhlDpZ8ke1m3+Vu5LkpdnrOM8OP:veYxHc/ny7jvpZz8m3+qLkpJ1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14294D01276C0C033D0A260B58825C7B55EBAB87517666ACFBBD80FBD4F647C2A73531Asha3_384: 0c0bb2031bf7c4adb0072e785ce7a42b15cff341756c5fe1a4d47505281b326227c6cebc5b856c5283308c4c7f111707ep_bytes: e86f890000e978feffff8bff558bec83timestamp: 2020-12-10 19:15:29

Version Info:

FileVers: 65.51.36.16ProductVersa: 7.0.25.71InternalName: eaLatemasLegalCopyrighd: JdfglsdffaTranslations: 0x0169 0x0300

Trojan-Spy.Win32.Stealer.apbj also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.81255
FireEye Generic.mg.cc486210d8d2aebf
ALYac Trojan.GenericKDZ.81255
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanSpy:Win32/Stealer.b15d483f
K7GW Riskware ( 0040eff71 )
Cybereason malicious.827584
BitDefenderTheta Gen:NN.ZexaF.34084.Aq0@aGoBFPpG
Cyren W32/Kryptik.FXB.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HNOO
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Stealer.apbj
BitDefender Trojan.GenericKDZ.81255
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Trojan.GenericKDZ.81255
Sophos Mal/Generic-R + Troj/Krypt-BO
DrWeb Trojan.PWS.Siggen3.7850
TrendMicro TROJ_GEN.R002C0DL921
McAfee-GW-Edition BehavesLike.Win32.Emotet.gc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.PSE.182S8MB
eGambit Unsafe.AI_Score_96%
Avira TR/Crypt.Agent.ucmyx
Antiy-AVL Trojan/Generic.ASMalwS.34E6ACF
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Azorult.RM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R456355
Acronis suspicious
McAfee Packed-GBE!CC486210D8D2
MAX malware (ai score=87)
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall TROJ_GEN.R002C0DL921
Rising Trojan.Kryptik!1.DAF8 (CLASSIC)
Yandex TrojanSpy.Stealer!NcFgKXEsS9Q
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HNOL!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.apbj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago