Spy Trojan

What is “Trojan-Spy.Win32.Stealer.apqe”?

Malware Removal

The Trojan-Spy.Win32.Stealer.apqe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.apqe virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.apqe?


File Info:

name: E0C93CE7F19A5063982D.mlw
path: /opt/CAPEv2/storage/binaries/1c0d13a9b4e04e07e01b3db3b5e33880fb5a2d71411a2c91fa6dc50c8c47667e
crc32: B016984C
md5: e0c93ce7f19a5063982d1b114c8a8584
sha1: 318072f0fb2f6744b4a6b59b6ed5e2c91fc5bdac
sha256: 1c0d13a9b4e04e07e01b3db3b5e33880fb5a2d71411a2c91fa6dc50c8c47667e
sha512: d1c06e842ff18d30fff1f9bdf02582ef7847b6c1f22b110b0f2d9889e4ee47c94479f1eff3a8766f675c8fb1026cca18168f5b658fb3b40b13dc16e78597bbe7
ssdeep: 98304:0FVGxx5SkVyYtQmFaDDXfUt+rBogtjP37WY1qwULcExT1PGt4Vhy2SdQ76cK1/MY:LDkmtEXY+r6ICYKLcExctUhy2SifO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C14633E46FF0F0B1D052313271E5B53D7BD7BD059DB5641AE35AAA1E32920E2C26AB03
sha3_384: f89357dee905028420ace00485de9fbe12a80f0c2e5f5c39d865f46e4c56924432fee3f708b69bfcf5c643cebfed6b85
ep_bytes: e885630000e978feffff8bff558bec56
timestamp: 2015-02-15 08:00:31

Version Info:

FileDescription: Overspecialises
InternalName: Sleekleaf
OriginalFilename: Clairvoyance
CompanyName: Sealbrown
LegalCopyright: Sleepatnoon
ProductName: Oneseptate
FileVersion: 8.4.7.7
ProductVersion: 8.4.7.7
Comments: Novemcostate
LegalTrademarks: Snatchingly
Title: Contractable
Assembly Version: 8.4.7.7
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.apqe also known as:

DrWebTrojan.Siggen16.3974
MicroWorld-eScanTrojan.GenericKD.38253848
FireEyeGeneric.mg.e0c93ce7f19a5063
ALYacTrojan.GenericKD.38253848
CylanceUnsafe
K7AntiVirusTrojan ( 0058a28a1 )
AlibabaTrojanSpy:Win32/Stealer.8f6b13a2
Cybereasonmalicious.0fb2f6
BitDefenderThetaGen:NN.ZexaF.34084.AD1aaOZDVBc
CyrenW32/Stealer.S.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.apqe
BitDefenderTrojan.GenericKD.38253848
AvastWin64:Trojan-gen
TencentWin32.Trojan.Multiple.Ajvd
Ad-AwareTrojan.GenericKD.38253848
EmsisoftTrojan.GenericKD.38253848 (B)
TrendMicroTROJ_GEN.R002C0PLB21
McAfee-GW-EditionGenericRXRA-NF!1DF63E7D5FF5
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
GDataWin64.Trojan.Agent.PUU8KV
AviraTR/Agent.vxrxn
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Script/Phonzy.C!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R456268
McAfeeArtemis!E0C93CE7F19A
MAXmalware (ai score=89)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0PLB21
YandexTrojan.GenAsa!l3ZfBja75G8
SentinelOneStatic AI – Malicious SFX
FortinetMSIL/Agent.UYN!tr
AVGWin64:Trojan-gen

How to remove Trojan-Spy.Win32.Stealer.apqe?

Trojan-Spy.Win32.Stealer.apqe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment