Spy Trojan

What is “Trojan-Spy.Win32.Stealer.apdd”?

Malware Removal

The Trojan-Spy.Win32.Stealer.apdd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.apdd virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • A script process created a new process
  • Suspicious JavaScript was executed by a script process

How to determine Trojan-Spy.Win32.Stealer.apdd?


File Info:

name: 49CB6F99DB624B2DE5CD.mlw
path: /opt/CAPEv2/storage/binaries/8791ec3fa8e300102a781c5a026e95570d16c1125923035ebc0c3eafb1e54723
crc32: 27F6713C
md5: 49cb6f99db624b2de5cdcda4ab0b68bb
sha1: 860d08efd77bf8b0931e6eea84b00b3bded71041
sha256: 8791ec3fa8e300102a781c5a026e95570d16c1125923035ebc0c3eafb1e54723
sha512: e5c063e42f3297686c0aade0c2f765d1532a8f2b1331effc0a2ae195ef9bc086ed61d9b90372ae0e430827431c660bb69b1fdadd276df2ab69abca17fa046e6c
ssdeep: 24576:820gPgFKfxC4YKse4lEvGgpVKyEQxAVBbIcXw:FKFKUlEvG+VxAjIEw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DD15126176D1C031EA2354709DF4A772EAB9BD3017A2A68BFB504B1E3F70AA2C715743
sha3_384: 4d5ae2a84cae13eb2320f926680aff0fbdd29c4d6abdf3fdd7936371e87df2e9a942e3d23dfca07afaee421243131669
ep_bytes: e885630000e978feffff8bff558bec56
timestamp: 2014-12-02 10:07:30

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.apdd also known as:

LionicTrojan.Win32.Stealer.l!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.49cb6f99db624b2d
McAfeeArtemis!49CB6F99DB62
CylanceUnsafe
SangforSpyware.Win32.Stealer.apdd
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/Stealer.738f79f9
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.fd77bf
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Spy.Win32.Stealer.apdd
BitDefenderTrojan.GenericKD.38227574
MicroWorld-eScanTrojan.GenericKD.38227574
TencentWin32.Trojan-spy.Stealer.Pftr
Ad-AwareTrojan.GenericKD.38227574
EmsisoftTrojan.GenericKD.38227574 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S
Paloaltogeneric.ml
GDataTrojan.GenericKD.38227574
AviraTR/Spy.Stealer.dacvy
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2474E76
ViRobotTrojan.Win32.Z.Agent.906084
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ALYacTrojan.GenericKD.38227574
MAXmalware (ai score=82)
MalwarebytesMalware.AI.3391183727
ZonerProbably Heur.RARAutorun
TrendMicro-HouseCallTROJ_GEN.R002H09L921
IkarusTrojan.Inject
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan-Spy.Win32.Stealer.apdd?

Trojan-Spy.Win32.Stealer.apdd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment