Spy Trojan

Trojan-Spy.Win32.Stealer.apft removal instruction

Malware Removal

The Trojan-Spy.Win32.Stealer.apft is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.apft virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.apft?


File Info:

name: E4AFA255EE7DC02FD2CD.mlw
path: /opt/CAPEv2/storage/binaries/139be25378ff6d45ed87c85530379f6910adeed43890510d7aaa6e42ef38774a
crc32: 1EF4939F
md5: e4afa255ee7dc02fd2cdc781b509fe9c
sha1: 2eaf8a6897dbacc1e17e9b13247b752a4a5ec489
sha256: 139be25378ff6d45ed87c85530379f6910adeed43890510d7aaa6e42ef38774a
sha512: 3a4e4b80cc646c0cc98d3766e6dac1e9b92f8f75fec96c14ddd4d67a56011c4e10979bb6c2e391e1a0d9bb732fa2251bc6e940179f0e3c6439a423233b04a855
ssdeep: 12288:xYxhxfCUmRis2C57hw7Z1bnZIwselbhNwtihN8brwPgBzcbcMC:xYxTCHRis2C5767Z1bnZT1bHwsQrugBh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F056B9A9B52C885C823AA78C432FAB4E3670F947559E28D64FCBCE3F9B34C1545C1D2
sha3_384: ebdef973f2dd5179a75b380654adb143b231540ba30a40aa71275a564f5ebba4d9aeadb17a9d9c967679ac173cb5394b
ep_bytes: eb0536e873003d50eb050f2539f507e8
timestamp: 2079-03-04 04:23:22

Version Info:

FileDescription: AdGuard Web Installer
LegalCopyright: (C) 2009-2018 Adguard Software Ltd
ProductName: AdGuard Web Installer
ProductVersion: 1.0
CompanyName: Adguard Software Ltd
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.apft also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.2917
MicroWorld-eScanTrojan.GenericKD.47613079
FireEyeGeneric.mg.e4afa255ee7dc02f
McAfeeRDN/Generic PWS.y
CylanceUnsafe
ZillyaTrojan.Obsidium.Win32.2143
SangforSpyware.Win32.Stealer.apft
K7AntiVirusTrojan ( 0058b9f11 )
AlibabaTrojanSpy:Win32/Stealer.b0de9035
K7GWTrojan ( 0058b9f11 )
Cybereasonmalicious.897dba
BitDefenderThetaGen:NN.ZexaF.34160.0q3@auKAo@mi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CZ
TrendMicro-HouseCallTROJ_GEN.R002C0PLC21
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.apft
BitDefenderTrojan.GenericKD.47613079
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.47613079
EmsisoftTrojan.GenericKD.47613079 (B)
TrendMicroTROJ_GEN.R002C0PLC21
McAfee-GW-EditionRDN/Generic PWS.y
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Stealer.CredStealer.CL67MJ
WebrootW32.Trojan.Gen
AviraTR/Spy.Stealer.sxyvg
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.34EB0A5
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2D68497
MicrosoftExploit:Win32/ShellCode!ml
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.RedLine.R458178
Acronissuspicious
ALYacTrojan.GenericKD.47613079
VBA32BScope.Exploit.Shellcode
MalwarebytesSpyware.PasswordStealer
APEXMalicious
RisingSpyware.Stealer!8.3090 (CLOUD)
YandexTrojanSpy.Stealer!7fjed3GnL4o
IkarusTrojan.SuspectCRC
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan-Spy.Win32.Stealer.apft?

Trojan-Spy.Win32.Stealer.apft removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment