Spy Trojan

Trojan-Spy.Win32.Stealer.apii information

Malware Removal

The Trojan-Spy.Win32.Stealer.apii is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.apii virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.apii?


File Info:

name: 4E93A3DA4F066D638A05.mlw
path: /opt/CAPEv2/storage/binaries/9bee6bfaef2144913a8352d74d11722331a7c9352f45725559044807f1951f18
crc32: 162CF1B1
md5: 4e93a3da4f066d638a056946c0e35522
sha1: 834d24807db489c0e84d23a05a95e69d918873fd
sha256: 9bee6bfaef2144913a8352d74d11722331a7c9352f45725559044807f1951f18
sha512: 8d6ea851f4d77e509492a9b7f74bccb44bd392d2b3b3cb8c91ceac01462afbbe982bf441166c0d428a6ce29c30e6a508a5ce8df92bf1f0a7d14556a50f393872
ssdeep: 24576:ZMKfdAU16jQXZa7IYsBRSGhTlBU+4yOMsN/LKv+5aoXjy:ZB6cJa7HeBq9fLgwO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BF151261F3965EF9F825807BE86E8802275168CFD1E1576B206F751A28A338354F3D2F
sha3_384: 3c44d5ac89a9107e01a473bd2c2caa4a1a6f6219ca98bf7c974233fe61671395b205daced270de7c3f9081f87c3adf9c
ep_bytes: eb0511ad8ee17b50eb058f7dca271ee8
timestamp: 2067-08-13 21:58:08

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Platform SE binary
FileVersion: 8.0.3110.11
Full Version: 1.8.0_311-b11
InternalName: mlib_image
LegalCopyright: Copyright © 2021
OriginalFilename: mlib_image.dll
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.3110.11
Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.apii also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
MicroWorld-eScanTrojan.GenericKDZ.81287
FireEyeGeneric.mg.4e93a3da4f066d63
ALYacTrojan.GenericKDZ.81287
CylanceUnsafe
ZillyaTrojan.Stealer.Win32.20411
K7AntiVirusTrojan ( 0058b92c1 )
AlibabaTrojanSpy:Win32/Stealer.de3eb586
K7GWTrojan ( 0058b92c1 )
Cybereasonmalicious.07db48
BitDefenderThetaGen:NN.ZexaF.34084.6q3@aCd90Nei
ESET-NOD32a variant of Win32/Packed.Obsidium.CW
KasperskyTrojan-Spy.Win32.Stealer.apii
BitDefenderTrojan.GenericKDZ.81287
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Pgnb
Ad-AwareTrojan.GenericKDZ.81287
SophosMal/Generic-S
F-SecureTrojan.TR/Spy.Stealer.sekah
McAfee-GW-EditionRDN/Generic.grp
EmsisoftTrojan.Agent (A)
IkarusTrojan.Win32.Obsidium
GDataTrojan.GenericKDZ.81287
AviraTR/Spy.Stealer.sekah
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D13D87
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRDN/Generic.grp
MAXmalware (ai score=87)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesSpyware.PasswordStealer
APEXMalicious
RisingTrojan.Generic@ML.98 (RDMK:e8JA3OK7QaOuCJX/BT29fA)
YandexTrojanSpy.Stealer!TcvJIwRyaHk
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Spy.Win32.Stealer.apii?

Trojan-Spy.Win32.Stealer.apii removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment