Spy Trojan

Trojan-Spy.Win32.Stealer.bbag removal tips

Malware Removal

The Trojan-Spy.Win32.Stealer.bbag is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.bbag virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.bbag?


File Info:

name: B362C65339D600FE221F.mlw
path: /opt/CAPEv2/storage/binaries/dcd617c1d3f16e3c08f0eb00368300a5fd9fa381eadae47c511db130ae0ddd61
crc32: DF21C063
md5: b362c65339d600fe221f8b3e3a898196
sha1: 14c9e3f1ccfbfb5595e0fae58531ce013f18994c
sha256: dcd617c1d3f16e3c08f0eb00368300a5fd9fa381eadae47c511db130ae0ddd61
sha512: 48e89bacbf33d399b81194cafe20f71144108bbb16eaccdf8a96dce58f2f243234123a295e304b9be7b0753587d18b22ee257834e5a3210a68c096d37fa304c5
ssdeep: 12288:DkufW4p4ypEkKX07R1KRKgvc/+I83RFARj9Y2qjy:DkxkyXuvgK8NI83sRpmy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FAB41287DB894AA2C91907729037436C63A7DFFE4E31D256210D703A7FB76DA4C4B928
sha3_384: 0402829b8ef03029d4f2d1223c58a78d2d213701a06e2f48a32b3744333b3cc2d087973be667ca0513a808e628ae2965
ep_bytes: eb05f3bf6bdf4450eb0111e812000000
timestamp: 2022-01-29 21:45:13

Version Info:

CompanyName: impoWundmfent App
FileDescription: cqarcpefn6try
FileVersion: 61.45.55.21
InternalName: CanXnLtum
LegalCopyright: Copyright (C) 2016-2022 for impoWundmfent App.
OriginalFilename: demeTrisory.exe
ProductName: hoagsheadC
ProductVersion: 99.75.26.4
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.bbag also known as:

LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.83648
FireEyeGeneric.mg.b362c65339d600fe
McAfeeRDN/Generic PWS.y
CylanceUnsafe
SangforSpyware.Win32.Stealer.bbag
K7AntiVirusTrojan ( 0058dc7c1 )
AlibabaTrojanSpy:Win32/Stealer.7a9131f0
K7GWTrojan ( 0058dc7c1 )
CrowdStrikewin/malicious_confidence_70% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.FS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Midie-9938550-0
KasperskyTrojan-Spy.Win32.Stealer.bbag
BitDefenderTrojan.GenericKDZ.83648
AvastWin32:Malware-gen
RisingTrojan.Occamy!8.F1CD (CLOUD)
Ad-AwareTrojan.GenericKDZ.83648
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0PBF22
McAfee-GW-EditionRDN/Generic PWS.y
EmsisoftTrojan.GenericKDZ.83648 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.83648
AviraTR/Spy.Stealer.rqsvh
Antiy-AVLTrojan/Generic.ASMalwS.3521667
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftExploit:Win32/ShellCode!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R469765
BitDefenderThetaGen:NN.ZexaF.34232.Eq3@a8MfZwgi
ALYacTrojan.GenericKDZ.83648
MAXmalware (ai score=83)
VBA32BScope.Exploit.Shellcode
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0PBF22
YandexTrojan.GenAsa!0B4ddvRpm/c
IkarusTrojan.Win32.Obsidium
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Cybereasonmalicious.1ccfbf
PandaTrj/CI.A

How to remove Trojan-Spy.Win32.Stealer.bbag?

Trojan-Spy.Win32.Stealer.bbag removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment