Spy Trojan

Trojan-Spy.Win32.Stealer.apnd removal

Malware Removal

The Trojan-Spy.Win32.Stealer.apnd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.apnd virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.apnd?


File Info:

name: 54616C91977C87233B51.mlw
path: /opt/CAPEv2/storage/binaries/5457a306b2c5b632268b2aeace6b04c483e7967c06a331522a458b9631852bb4
crc32: F19CE411
md5: 54616c91977c87233b51df7a9bdc85f5
sha1: ec19c497468115b49a2a9b9c7a6b1d46ebc03732
sha256: 5457a306b2c5b632268b2aeace6b04c483e7967c06a331522a458b9631852bb4
sha512: ce2fba490dd1e3e9d98b82ff5079b2f740cbc9c4a62150f179581176eb11a5522a80c625406cdc89ff0de785abefeff18b20ce20af5b68ceba6430a2dca97e56
ssdeep: 49152:LpKD2aC0jH5yr7DWRyZlwH29vjDl+qGMNZtmkCGiI0nXQGJ:LS24eimwH2R5hVmk/ig
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE85AE61A380C53ADCE621FA437C727D216DE7A2075854C723941E9FBB727E46D38A83
sha3_384: a15d30af4ab87cd49898bd948412fe197e9b359152cda5432302482a529cfb7a20b074bb42e74ddfd8d41b027f8b9217
ep_bytes: eb05c1a4811ee150eb052ef6b1e7b3e8
timestamp: 2041-05-05 01:56:36

Version Info:

CompanyName: Piriform Software Ltd
FileDescription: CCleaner Installer
FileVersion: 5.87.0.9306
LegalCopyright: Copyright © 2005-2021 Piriform Software Ltd
ProductName: CCleaner
Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.apnd also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38248150
FireEyeGeneric.mg.54616c91977c8723
McAfeeArtemis!54616C91977C
CylanceUnsafe
K7AntiVirusTrojan ( 0058b9741 )
AlibabaTrojanSpy:Win32/Stealer.63af2170
K7GWTrojan ( 0058b9741 )
Cybereasonmalicious.746811
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CW
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.apnd
BitDefenderTrojan.GenericKD.38248150
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.38248150
SophosMal/Generic-S
TrendMicroTROJ_GEN.R049C0WLD21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftTrojan.GenericKD.38248150 (B)
IkarusTrojan.Win32.Obsidium
GDataWin32.Trojan-Stealer.CredStealer.ESOT50
JiangminTrojanSpy.Stealer.kho
MAXmalware (ai score=82)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2479ED6
MicrosoftExploit:Win32/ShellCode!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R458177
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34084.Qr3@a8NgU7ji
ALYacTrojan.GenericKD.38248150
VBA32BScope.Trojan.Packed
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R049C0WLD21
RisingTrojan.Generic@ML.92 (RDMK:k9FWtaFEWwikVoWCIDKWmg)
YandexTrojanSpy.Stealer!Fumpfatmaek
SentinelOneStatic AI – Suspicious PE
FortinetW32/Malicious_Behavior.SBX
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan-Spy.Win32.Stealer.apnd?

Trojan-Spy.Win32.Stealer.apnd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment