Spy Trojan

Should I remove “UDS:Trojan-Spy.Win32.Stealer.bcjc”?

Malware Removal

The UDS:Trojan-Spy.Win32.Stealer.bcjc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan-Spy.Win32.Stealer.bcjc virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Attempts to execute suspicious powershell command arguments

How to determine UDS:Trojan-Spy.Win32.Stealer.bcjc?


File Info:

name: 623848AF5570AE6EE894.mlw
path: /opt/CAPEv2/storage/binaries/db54c144c42f6c166261912d581a3b40c348b58864c38921ff46317f79458df5
crc32: 0B35330A
md5: 623848af5570ae6ee894db1659a47e16
sha1: 254eba167b2bcffaf9ff94c0bb91bcc94332145e
sha256: db54c144c42f6c166261912d581a3b40c348b58864c38921ff46317f79458df5
sha512: 901449a45ffd4165621d18ba8680a72db960f2bf091560f2339aff7a24373b8e16b7df2473b4c5d52dd6225d759e489aa96c1f96582a7fed92cea3976ba48f02
ssdeep: 196608:JBPXVRYYK7lo7orES9QSRS+zx6CXhiP7hPHJrX:J1YzES9Q4x6bNprX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA7633A87C368C24CDF1DBB505986BD6C2C83A7772DEF56CC744BB0DA4C9B4E20A1685
sha3_384: c9280c9604266eb1b7ca91394c6c587443aab603c1c5c09b3632ea7d5d829ee0bbc6e2382e27dcf73354209cc1f1d098
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2020-08-01 02:44:18

Version Info:

0: [No Data]

UDS:Trojan-Spy.Win32.Stealer.bcjc also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.623848af5570ae6e
CAT-QuickHealBackdoor.ManuscrypRI.S26374020
McAfeeArtemis!623848AF5570
CylanceUnsafe
AlibabaTrojanSpy:Win32/Stealer.4c0bc589
Cybereasonmalicious.f5570a
BitDefenderThetaGen:NN.ZexaF.34212.JqX@aaSrS3c
CyrenW32/MSIL_Troj.CY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Dropper.Pswtool-9857487-0
KasperskyUDS:Trojan-Spy.Win32.Stealer.bcjc
BitDefenderGen:Variant.Jaik.45861
NANO-AntivirusRiskware.Win32.PSWTool.hqsnsl
AvastWin32:PWSX-gen [Trj]
RisingDropper.Agent/NSIS!1.D805 (CLASSIC:bWQ1Ol4nmVB3W6rl/qBNLMRSa8w)
EmsisoftGen:Variant.Jaik.45861 (B)
ComodoApplicUnwnt@#1oskvm236onaf
TrendMicroTROJ_GEN.R002C0WAN22
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosTroj/Krypt-FV
AviraHEUR/AGEN.1210138
Antiy-AVLTrojan/Generic.ASMalwS.3510DFE
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Jaik.45861
CynetMalicious (score: 100)
ALYacGen:Variant.Jaik.45861
MAXmalware (ai score=86)
VBA32BScope.TrojanBanker.ChePro
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0WAN22
TencentWin32.Trojan.Multiple.Wlpg
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.GBZ!tr.dldr
AVGWin32:PWSX-gen [Trj]

How to remove UDS:Trojan-Spy.Win32.Stealer.bcjc?

UDS:Trojan-Spy.Win32.Stealer.bcjc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment