Spy Trojan

Trojan-Spy.Win32.Stealer.bbcd malicious file

Malware Removal

The Trojan-Spy.Win32.Stealer.bbcd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.bbcd virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.bbcd?


File Info:

name: 6B9A26776B7FB105F60E.mlw
path: /opt/CAPEv2/storage/binaries/b3350d37f009414c8aca247d5b22fda6b29a7ea2e41da41e1c72fbc80148a6b1
crc32: F9A3C484
md5: 6b9a26776b7fb105f60e16518fc40eed
sha1: 180bd23d94faa3144caf6b89af56142aad46cde6
sha256: b3350d37f009414c8aca247d5b22fda6b29a7ea2e41da41e1c72fbc80148a6b1
sha512: 06a23dc61c0afd7730a2184ef9d6267cb572238b695fcea5bf30933aa28ecc723bae7758032dfb12d29fa4205abe13fe5b80672bf7b67a399aa87b87d3319a22
ssdeep: 12288:MFnhsdttEADTa8jER1VqJvTtL77bmvH11qqrZTHxKPPbLfUjRv:htEN02QJvp/7bmvVcWTHY7LfUt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11DB40247E74219A2DA0A52325032072CBB33DFBD4E35E753691D365A7FB72E78C46A08
sha3_384: 05ca15e5446ef410719dcf642617b9929572cbd6e023c65b2035558c01672eaf2c8676254f1655ca8ee170ec2b143cea
ep_bytes: eb058147fdeebb50eb0104e812000000
timestamp: 2022-01-30 09:58:54

Version Info:

CompanyName: fwincrin2g Official
FileDescription: Tvejhicles
FileVersion: 30.84.18.50
InternalName: ofimbrihated
LegalCopyright: Copyright (C) 2017-2022 by fwincrin2g Official.
OriginalFilename: hugts9band.exe
ProductName: wchrQwops
ProductVersion: 97.70.41.48
Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.bbcd also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.6b9a26776b7fb105
CAT-QuickHealTrojanSpy.Stealer
McAfeeRDN/Generic PWS.y
MalwarebytesTrojan.MalPack
SangforSpyware.Win32.Stealer.bbcd
K7AntiVirusTrojan ( 0058db8d1 )
AlibabaTrojanSpy:Win32/Stealer.1c7c3e24
K7GWTrojan ( 0058db8d1 )
Cybereasonmalicious.d94faa
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.FS
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.bbcd
BitDefenderGen:Variant.Midie.107106
MicroWorld-eScanGen:Variant.Midie.107106
TencentWin32.Trojan-spy.Stealer.Wrha
SophosMal/Generic-S
ComodoMalware@#2apii4eh9rlik
DrWebTrojan.PWS.Stealer.31715
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
EmsisoftGen:Variant.Midie.107106 (B)
IkarusTrojan.Win32.Obsidium
MaxSecureTrojan.Malware.300983.susgen
Antiy-AVLTrojan[Spy]/Win32.Stealer
MicrosoftExploit:Win32/ShellCode!ml
ZoneAlarmTrojan-Spy.Win32.Stealer.bbcd
GDataGen:Variant.Midie.107106
AhnLab-V3Trojan/Win.Generic.R469765
BitDefenderThetaGen:NN.ZexaF.34182.Eq3@amVivRo
ALYacGen:Variant.Midie.107106
MAXmalware (ai score=80)
VBA32BScope.Trojan.Packed
CylanceUnsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H09B322
RisingTrojan.Occamy!8.F1CD (CLOUD)
YandexTrojan.GenAsa!0B4ddvRpm/c
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan-Spy.Win32.Stealer.bbcd?

Trojan-Spy.Win32.Stealer.bbcd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment