Spy Trojan

Trojan-Spy.Win32.Stealer.apwi removal tips

Malware Removal

The Trojan-Spy.Win32.Stealer.apwi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.apwi virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.apwi?


File Info:

name: 910E853657CEA8BCB359.mlw
path: /opt/CAPEv2/storage/binaries/9af9cc3cd131aecd96db41272291bbe1ff23bdc76a744a572e21b9e828e63cf2
crc32: 872010E6
md5: 910e853657cea8bcb359f063d170e163
sha1: e0ce3e939ac9f6efc1732e1887340a04580671df
sha256: 9af9cc3cd131aecd96db41272291bbe1ff23bdc76a744a572e21b9e828e63cf2
sha512: 180362826abc004f61ceecb02777a498a1cd423217be8e119837490a6a8450077ecf4bcb62ce650a082d0b8f12f93e637de9788756a2e0c58dfe6a3ffc8b472c
ssdeep: 24576:nACilDsS3I95pp1zFMknZPXYlXSjzTIy3kn2vTHXlAr2dB3Ulz:nACilDsS3I95pp1zFMknZPXYlXSjzBTu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EE251A8FB0348CBECE804136664D6F7B9A4B9EA4815FD7CE5428E2316CA9F794C11937
sha3_384: bb7fd44992925425cf9639112d675096a4793d88796b444796c6a98bc60ee40209f8d6558bda8690442e2d53aef009e2
ep_bytes: eb058f5db4900450eb05c6f7b00fa1e8
timestamp: 2073-08-05 16:26:45

Version Info:

CompanyName: Piriform Software Ltd
FileDescription: CCleaner Installer
FileVersion: 5.87.0.9306
LegalCopyright: Copyright © 2005-2021 Piriform Software Ltd
ProductName: CCleaner
Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.apwi also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38256581
FireEyeGeneric.mg.910e853657cea8bc
McAfeeArtemis!910E853657CE
CylanceUnsafe
AlibabaTrojanSpy:Win32/Stealer.69a49b9c
K7GWTrojan ( 0058b7f71 )
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderThetaGen:NN.ZexaF.34084.@q3@aSVrOeli
ESET-NOD32a variant of Win32/Packed.Obsidium.CU
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.apwi
BitDefenderTrojan.GenericKD.38256581
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.38256581
SophosGeneric ML PUA (PUA)
DrWebTrojan.PWS.Siggen3.8263
TrendMicroTROJ_GEN.R002C0WLE21
EmsisoftTrojan.GenericKD.38256581 (B)
IkarusTrojan.Win32.Obsidium
GDataWin32.Trojan-Stealer.CredStealer.1SCKAR
JiangminTrojanSpy.Stealer.kmg
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D247BFC5
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R457947
VBA32BScope.Trojan.Fuery
ALYacTrojan.GenericKD.38256581
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0WLE21
RisingTrojan.Generic@ML.93 (RDMK:ibdh/UW7pXfWsyDq+oGGFQ)
YandexTrojanSpy.Stealer!A2Or9zH5rU4
SentinelOneStatic AI – Suspicious PE
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
Cybereasonmalicious.39ac9f
PandaTrj/Agent.CTG
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan-Spy.Win32.Stealer.apwi?

Trojan-Spy.Win32.Stealer.apwi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment